Skip to content

Commit c1839ea

Browse files
author
Larry Franks
committed
fixing merge conflict
2 parents 1d77202 + 17d82da commit c1839ea

File tree

715 files changed

+3507
-3749
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

715 files changed

+3507
-3749
lines changed

articles/active-directory/authentication/howto-authentication-passwordless-deployment.md

Lines changed: 7 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -39,16 +39,16 @@ The [Azure portal](https://portal.azure.com/) now has a passwordless methods wiz
3939

4040
Microsoft's passwordless authentication methods enable many scenarios. Consider your organizational needs, prerequisites, and the capabilities of each authentication method to select your passwordless authentication strategy.
4141

42-
The following table lists the passwordless authentication methods by device types. Our recommendations are in **bold**.
42+
The following table lists the passwordless authentication methods by device types. Our recommendations are in ***bold italics***.
4343

4444
| Device types| Passwordless authentication method |
4545
| - | - |
46-
| Dedicated non-windows devices| <li> **Microsoft Authenticator** <li> Security keys |
47-
| Dedicated Windows 10 computers (version 1703 and later)| <li> **Windows Hello for Business** <li> Security keys |
48-
| Dedicated Windows 10 computers (before version 1703)| <li> **Windows Hello for Business** <li> Microsoft Authenticator app |
49-
| Shared devices: tablets, and mobile devices| <li> **Microsoft Authenticator** <li> One-time password sign-in |
50-
| Kiosks (Legacy)| **Microsoft Authenticator** |
51-
| Kiosks and shared computers ‎(Windows 10)| <li> **Security keys** <li> Microsoft Authenticator app |
46+
| Dedicated non-windows devices| <li> ***Microsoft Authenticator*** <li> Security keys |
47+
| Dedicated Windows 10 computers (version 1703 and later)| <li> ***Windows Hello for Business*** <li> Security keys |
48+
| Dedicated Windows 10 computers (before version 1703)| <li> ***Windows Hello for Business*** <li> Microsoft Authenticator app |
49+
| Shared devices: tablets, and mobile devices| <li> ***Microsoft Authenticator*** <li> One-time password sign-in |
50+
| Kiosks (Legacy)| ***Microsoft Authenticator*** |
51+
| Kiosks and shared computers ‎(Windows 10)| <li> ***Security keys*** <li> Microsoft Authenticator app |
5252

5353

5454
## Prerequisites

articles/active-directory/authentication/howto-mfa-getstarted.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -4,10 +4,10 @@ description: Learn about deployment considerations and strategy for successful i
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: how-to
7-
ms.date: 06/01/2022
8-
ms.author: mtillman
9-
author: mtillman
10-
manager: martinco
7+
ms.date: 11/04/2022
8+
ms.author: justinha
9+
author: justinha
10+
manager: amycolannino
1111
ms.reviewer: michmcla
1212
ms.collection: M365-identity-device-management
1313
---
@@ -246,7 +246,7 @@ You can monitor authentication method registration and usage across your organiz
246246

247247
The Azure AD sign-in reports include authentication details for events when a user is prompted for MFA, and if any Conditional Access policies were in use. You can also use PowerShell for reporting on users registered for Azure AD Multi-Factor Authentication.
248248

249-
NPS extension and AD FS logs can be viewed from **Security** > **MFA** > **Activity report**. Inclusion of this activity in the [Sign-in logs](../reports-monitoring/concept-sign-ins.md) is currently in Preview.
249+
NPS extension and AD FS logs for cloud MFA activity are now included in the [Sign-in logs](../reports-monitoring/concept-sign-ins.md), and no longer published to **Security** > **MFA** > **Activity report**.
250250

251251
For more information, and additional Azure AD Multi-Factor Authentication reports, see [Review Azure AD Multi-Factor Authentication events](howto-mfa-reporting.md#view-the-azure-ad-sign-ins-report).
252252

articles/active-directory/privileged-identity-management/pim-configure.md

Lines changed: 4 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -10,16 +10,16 @@ ms.service: active-directory
1010
ms.workload: identity
1111
ms.subservice: pim
1212
ms.topic: overview
13-
ms.date: 07/29/2022
13+
ms.date: 11/4/2022
1414
ms.author: amsliu
15-
ms.reviewer: shaunliu
16-
ms.custom: pim,azuread-video-2020,contperf-fy21q3-portal
15+
ms.reviewer: ilyal
16+
ms.custom: pim,azuread-video-2020,contperf-fy21q3-portal, content-engagement
1717
ms.collection: M365-identity-device-management
1818
---
1919

2020
# What is Azure AD Privileged Identity Management?
2121

22-
Privileged Identity Management (PIM) is a service in Azure Active Directory (Azure AD) that enables you to manage, control, and monitor access to important resources in your organization. These resources include resources in Azure AD, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune. The following video introduces you to important PIM concepts and features.
22+
Privileged Identity Management (PIM) is a service in Azure Active Directory (Azure AD) that enables you to manage, control, and monitor access to important resources in your organization. These resources include resources in Azure AD, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune. The following video explains important PIM concepts and features.
2323
<br><br>
2424

2525
> [!VIDEO https://www.youtube.com/embed/f-0K7mRUPpQ]

articles/aks/security-controls-policy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Azure Policy Regulatory Compliance controls for Azure Kubernetes Service (AKS)
33
description: Lists Azure Policy Regulatory Compliance controls available for Azure Kubernetes Service (AKS). These built-in policy definitions provide common approaches to managing the compliance of your Azure resources.
4-
ms.date: 10/12/2022
4+
ms.date: 11/04/2022
55
ms.topic: sample
66
ms.service: container-service
77
ms.custom: subject-policy-compliancecontrols

articles/api-management/security-controls-policy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Azure Policy Regulatory Compliance controls for Azure API Management
33
description: Lists Azure Policy Regulatory Compliance controls available for Azure API Management. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources.
4-
ms.date: 10/12/2022
4+
ms.date: 11/04/2022
55
ms.topic: sample
66
author: dlepow
77
ms.author: danlep

articles/app-service/security-controls-policy.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,7 +1,7 @@
11
---
22
title: Azure Policy Regulatory Compliance controls for Azure App Service
33
description: Lists Azure Policy Regulatory Compliance controls available for Azure App Service. These built-in policy definitions provide common approaches to managing the compliance of your Azure resources.
4-
ms.date: 10/12/2022
4+
ms.date: 11/04/2022
55
ms.topic: sample
66
ms.service: app-service
77
ms.custom: subject-policy-compliancecontrols

0 commit comments

Comments
 (0)