Skip to content

Commit bf270ce

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents e4ac82c + 2e8491c commit bf270ce

File tree

115 files changed

+23995
-23529
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

115 files changed

+23995
-23529
lines changed

.openpublishing.redirection.json

Lines changed: 21985 additions & 21980 deletions
Large diffs are not rendered by default.

articles/active-directory/conditional-access/concept-continuous-access-evaluation.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -206,7 +206,7 @@ Networks and network services used by clients connecting to identity and resourc
206206

207207
### Supported location policies
208208

209-
CAE only has insight into [IP-based named locations](../conditional-access/location-condition.md#ip-address-ranges). CAE doesn't have insight into other location conditions like [MFA trusted IPs](../authentication/howto-mfa-mfasettings.md#trusted-ips) or country-based locations. When a user comes from an MFA trusted IP, trusted location that includes MFA Trusted IPs, or country location, CAE won't be enforced after that user moves to a different location. In those cases, Azure AD will issue a one-hour access token without instant IP enforcement check.
209+
CAE only has insight into [IP-based named locations](../conditional-access/location-condition.md#ipv4-and-ipv6-address-ranges). CAE doesn't have insight into other location conditions like [MFA trusted IPs](../authentication/howto-mfa-mfasettings.md#trusted-ips) or country-based locations. When a user comes from an MFA trusted IP, trusted location that includes MFA Trusted IPs, or country location, CAE won't be enforced after that user moves to a different location. In those cases, Azure AD will issue a one-hour access token without instant IP enforcement check.
210210

211211
> [!IMPORTANT]
212212
> If you want your location policies to be enforced in real time by continuous access evaluation, use only the [IP based Conditional Access location condition](../conditional-access/location-condition.md) and configure all IP addresses, **including both IPv4 and IPv6**, that can be seen by your identity provider and resources provider. Do not use country location conditions or the trusted ips feature that is available in Azure AD Multi-Factor Authentication's service settings page.

articles/active-directory/conditional-access/howto-conditional-access-policy-location.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: how-to
9-
ms.date: 08/22/2022
9+
ms.date: 02/23/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -17,7 +17,7 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Conditional Access: Block access by location
1919

20-
With the location condition in Conditional Access, you can control access to your cloud apps based on the network location of a user. The location condition is commonly used to block access from countries/regions where your organization knows traffic shouldn't come from.
20+
With the location condition in Conditional Access, you can control access to your cloud apps based on the network location of a user. The location condition is commonly used to block access from countries/regions where your organization knows traffic shouldn't come from. For more information about IPv6 support, see the article [IPv6 support in Azure Active Directory](/troubleshoot/azure/active-directory/azure-ad-ipv6-support).
2121

2222
> [!NOTE]
2323
> Conditional Access policies are enforced after first-factor authentication is completed. Conditional Access isn't intended to be an organization's first line of defense for scenarios like denial-of-service (DoS) attacks, but it can use signals from these events to determine access.

articles/active-directory/conditional-access/location-condition.md

Lines changed: 50 additions & 74 deletions
Large diffs are not rendered by default.
Loading

articles/active-directory/develop/console-quickstart-portal-nodejs.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -35,7 +35,6 @@ ms.custom: mode-api
3535
> * [Node.js](https://nodejs.org/en/download/)
3636
> * [Visual Studio Code](https://code.visualstudio.com/download) or another code editor
3737
>
38-
>
3938
> ### Download and configure the sample app
4039
>
4140
> #### Step 1: Configure the application in Azure portal

articles/active-directory/develop/workload-identity-federation-create-trust.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -431,7 +431,7 @@ The Microsoft Graph endpoint (`https://graph.microsoft.com`) exposes REST APIs t
431431
Run the following method to [create a new federated identity credential](/graph/api/application-post-federatedidentitycredentials) on your app (specified by the object ID of the app). The *issuer* identifies GitHub as the external token issuer. *subject* identifies the GitHub organization, repo, and environment for your GitHub Actions workflow. When the GitHub Actions workflow requests Microsoft identity platform to exchange a GitHub token for an access token, the values in the federated identity credential are checked against the provided GitHub token.
432432

433433
```azurecli
434-
az rest --method POST --uri 'https://graph.microsoft.com/applications/f6475511-fd81-4965-a00e-41e7792b7b9c/federatedIdentityCredentials' --body '{"name":"Testing","issuer":"https://token.actions.githubusercontent.com/","subject":"repo:octo-org/octo-repo:environment:Production","description":"Testing","audiences":["api://AzureADTokenExchange"]}'
434+
az rest --method POST --uri 'https://graph.microsoft.com/applications/f6475511-fd81-4965-a00e-41e7792b7b9c/federatedIdentityCredentials' --body '{"name":"Testing","issuer":"https://token.actions.githubusercontent.com","subject":"repo:octo-org/octo-repo:environment:Production","description":"Testing","audiences":["api://AzureADTokenExchange"]}'
435435
```
436436

437437
And you get the response:
@@ -443,15 +443,15 @@ And you get the response:
443443
],
444444
"description": "Testing",
445445
"id": "1aa3e6a7-464c-4cd2-88d3-90db98132755",
446-
"issuer": "https://token.actions.githubusercontent.com/",
446+
"issuer": "https://token.actions.githubusercontent.com",
447447
"name": "Testing",
448448
"subject": "repo:octo-org/octo-repo:environment:Production"
449449
}
450450
```
451451

452452
*name*: The name of your Azure application.
453453

454-
*issuer*: The path to the GitHub OIDC provider: `https://token.actions.githubusercontent.com/`. This issuer will become trusted by your Azure application.
454+
*issuer*: The path to the GitHub OIDC provider: `https://token.actions.githubusercontent.com`. This issuer will become trusted by your Azure application.
455455

456456
*subject*: Before Azure will grant an access token, the request must match the conditions defined here.
457457
- For Jobs tied to an environment: `repo:< Organization/Repository >:environment:< Name >`

articles/active-directory/fundamentals/1-secure-access-posture.md

Lines changed: 11 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 02/03/2023
11+
ms.date: 02/23/2023
1212
ms.author: jricketts
1313
ms.reviewer: ajburnle
1414
ms.custom: "it-pro, seodec18"
@@ -24,6 +24,10 @@ As you consider the governance of external access, assess your organization's se
2424
> [!NOTE]
2525
> A high degree of control over collaboration can lead to higher IT budgets, reduced productivity, and delayed business outcomes. When official collaboration channels are perceived as onerous, end users tend to evade official channels. An example is end users sending unsecured documents by email.
2626
27+
## Before you begin
28+
29+
This article is number 1 in a series of 10 articles. We recommend you review the articles in order. Go to the **Next steps** section to see the entire series.
30+
2731
## Scenario-based planning
2832

2933
IT teams can delegate partner access to empower employees to collaborate with partners. This delegation can occur while maintaining sufficient security to protect intellectual property.
@@ -77,22 +81,24 @@ IT teams can delegate access decisions to business owners through entitlement ma
7781

7882
## Next steps
7983

80-
See the following articles to learn more about securing external access to resources. We recommend you follow the listed order.
84+
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
8185

8286
1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md) (You're here)
8387

8488
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md)
8589

86-
3. [Create a security plan for external access](3-secure-access-plan.md)
90+
3. [Create a security plan for external access to resources](3-secure-access-plan.md)
8791

8892
4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
8993

9094
5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
9195

9296
6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
9397

94-
7. [Manage external access with Conditional Access policies](7-secure-access-conditional-access.md)
98+
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
9599

96100
8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
97101

98-
9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive with Azure AD](9-secure-access-teams-sharepoint.md)
102+
9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
103+
104+
10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)

articles/active-directory/fundamentals/10-secure-local-guest.md

Lines changed: 28 additions & 15 deletions
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: active-directory
55
author: gargi-sinha
66
ms.author: gasinh
77
manager: martinco
8-
ms.date: 02/22/2023
8+
ms.date: 02/23/2023
99
ms.topic: how-to
1010
ms.service: active-directory
1111
ms.subservice: enterprise-users
@@ -14,12 +14,16 @@ ms.custom: it-pro
1414
ms.collection: M365-identity-device-management
1515
---
1616

17-
# Convert local guest accounts to Azure Active Directory B2B guest accounts
17+
# Convert local guest accounts to Azure Active Directory B2B guest accounts
1818

1919
With Azure Active Directory (Azure AD B2B), external users collaborate with their identities. Although organizations can issue local usernames and passwords to external users, this approach isn't recommended. Azure AD B2B has improved security, lower cost, and less complexity, compared to creating local accounts. In addition, if your organization issues local credentials that external users manage, you can use Azure AD B2B instead. Use the guidance in this document to make the transition.
2020

2121
Learn more: [Plan an Azure AD B2B collaboration deployment](secure-external-access-resources.md)
2222

23+
## Before you begin
24+
25+
This article is number 10 in a series of 10 articles. We recommend you review the articles in order. Go to the **Next steps** section to see the entire series.
26+
2327
## Identify external-facing applications
2428

2529
Before migrating local accounts to Azure AD B2B, confirm the applications and workloads external users can access. For example, for applications hosted on-premises, validate the application is integrated with Azure AD. On-premises applications are a good reason to create local accounts.
@@ -44,7 +48,7 @@ After mapping external local accounts to identities, add external identities or
4448

4549
## End user communications
4650

47-
Notify external users about migration timing. Communicate expectations, such as when external users must stop using a current password to enable authenticate by home and corporate credentials. Communications can include email campaigns and announcements.
51+
Notify external users about migration timing. Communicate expectations, for instance when external users must stop using a current password to enable authentication by home and corporate credentials. Communications can include email campaigns and announcements.
4852

4953
## Migrate local guest accounts to Azure AD B2B
5054

@@ -63,15 +67,24 @@ If external user local accounts were synced from on-premises, reduce their on-pr
6367

6468
## Next steps
6569

66-
See the following articles on securing external access to resources. We recommend you take the actions in the listed order.
67-
68-
1. [Determine your desired security posture for external access](1-secure-access-posture.md)
69-
1. [Discover your current state](2-secure-access-current-state.md)
70-
1. [Create a governance plan](3-secure-access-plan.md)
71-
1. [Use groups for security](4-secure-access-groups.md)
72-
1. [Transition to Azure AD B2B](5-secure-access-b2b.md)
73-
1. [Secure access with Entitlement Management](6-secure-access-entitlement-managment.md)
74-
1. [Secure access with Conditional Access policies](7-secure-access-conditional-access.md)
75-
1. [Secure access with Sensitivity labels](8-secure-access-sensitivity-labels.md)
76-
1. [Secure access to Microsoft Teams, OneDrive, and SharePoint](9-secure-access-teams-sharepoint.md)
77-
1. [Convert local guest accounts to B2B](10-secure-local-guest.md) (You’re here)
70+
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
71+
72+
1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
73+
74+
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md)
75+
76+
3. [Create a security plan for external access to resources](3-secure-access-plan.md)
77+
78+
4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
79+
80+
5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
81+
82+
6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
83+
84+
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
85+
86+
8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
87+
88+
9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md) (You're here)
89+
90+
10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md) (You're here)

articles/active-directory/fundamentals/2-secure-access-current-state.md

Lines changed: 27 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 02/21/2023
11+
ms.date: 02/23/2023
1212
ms.author: gasinh
1313
ms.reviewer: ajburnle
1414
ms.custom: "it-pro, seodec18"
@@ -27,6 +27,10 @@ Users in your organization likely collaborate with users from other organization
2727
* Collaborating with external users and organizations
2828
* Granting access to external users
2929

30+
## Before you begin
31+
32+
This article is number 2 in a series of 10 articles. We recommend you review the articles in order. Go to the **Next steps** section to see the entire series.
33+
3034
## Determine who initiates external collaboration
3135

3236
Generally, users seeking external collaboration know the applications to use, and when access ends. Therefore, determine users with delegated permissions to invite external users, create access packages, and complete access reviews.
@@ -87,11 +91,25 @@ If your email and network plans are enabled, you can investigate content sharing
8791

8892
## Next steps
8993

90-
* [Determine your security posture for external access](1-secure-access-posture.md)
91-
* [Create a security plan for external access](3-secure-access-plan.md)
92-
* [Securing external access with groups](4-secure-access-groups.md)
93-
* [Transition to governed collaboration with Azure Active Directory B2B collaboration](5-secure-access-b2b.md)
94-
* [Manage external access with entitlement management](6-secure-access-entitlement-managment.md)
95-
* [Manage external access with Conditional Access policies](7-secure-access-conditional-access.md)
96-
* [Control access with sensitivity labels](8-secure-access-sensitivity-labels.md)
97-
* [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business](9-secure-access-teams-sharepoint.md)
94+
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
95+
96+
1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
97+
98+
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) (You're here)
99+
100+
3. [Create a security plan for external access to resources](3-secure-access-plan.md)
101+
102+
4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
103+
104+
5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
105+
106+
6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
107+
108+
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
109+
110+
8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
111+
112+
9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
113+
114+
10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
115+

0 commit comments

Comments
 (0)