Skip to content

Commit c1e2329

Browse files
authored
Merge pull request #216640 from MicrosoftDocs/main
10/31 PM Publish
2 parents d3d4be4 + 1db0e2d commit c1e2329

File tree

156 files changed

+1772
-1011
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

156 files changed

+1772
-1011
lines changed

articles/active-directory/reports-monitoring/recommendation-integrate-third-party-apps.md

Lines changed: 13 additions & 26 deletions
Original file line numberDiff line numberDiff line change
@@ -2,60 +2,47 @@
22
title: Azure Active Directory recommendation - Integrate third party apps with Azure AD | Microsoft Docs
33
description: Learn why you should integrate third party apps with Azure AD
44
services: active-directory
5-
documentationcenter: ''
6-
author: MarkusVi
5+
author: shlipsey3
76
manager: amycolannino
8-
editor: ''
97

10-
ms.assetid: 9b88958d-94a2-4f4b-a18c-616f0617a24e
118
ms.service: active-directory
129
ms.topic: reference
13-
ms.tgt_pltfrm: na
1410
ms.workload: identity
1511
ms.subservice: report-monitor
16-
ms.date: 08/26/2022
17-
ms.author: markvi
12+
ms.date: 10/31/2022
13+
ms.author: sarahlipsey
1814
ms.reviewer: hafowler
1915

2016
ms.collection: M365-identity-device-management
2117
---
2218

23-
# Azure AD recommendation: Integrate your third party apps
19+
# Azure AD recommendation: Integrate third party apps
2420

25-
[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
26-
27-
This article covers the recommendation to integrate third party apps.
21+
[Azure Active Directory (Azure AD) recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
2822

23+
This article covers the recommendation to integrate your third party apps with Azure AD.
2924

3025
## Description
3126

32-
As an Azure AD admin responsible for managing applications, you want to use the Azure AD security features with your third party apps. Integrating these apps into Azure AD enables:
33-
34-
- You to use one unified method to manage access to your third party apps.
35-
- Your users to benefit from using single sign-on to access all your apps with a single password.
36-
27+
As an Azure AD admin responsible for managing applications, you want to use the Azure AD security features with your third party apps. Integrating these apps into Azure AD enables you to use one unified method to manage access to your third party apps. Your users also benefit from using single sign-on to access all your apps with a single password.
3728

38-
## Logic
39-
40-
If Azure AD determines that none of your users are using Azure AD to authenticate to your third party apps, this recommendation shows up.
29+
If Azure AD determines that none of your users are using Azure AD to authenticate to your third party apps, this recommendation shows up.
4130

4231
## Value
4332

44-
Integrating third party apps with Azure AD allows you to use Azure AD's security features.
45-
The integration:
33+
Integrating third party apps with Azure AD allows you to utilize the core identity and access features provided by Azure AD. Manage access, single sign-on, and other properties. Add an extra security layer by using [Conditional Access](../conditional-access/overview.md) to control how your users can access your apps.
34+
35+
Integrating third party apps with Azure AD:
4636
- Improves the productivity of your users.
4737

4838
- Lowers your app management cost.
4939

50-
You can then add an extra security layer by using conditional access to control how your users can access your apps.
51-
5240
## Action plan
5341

5442
1. Review the configuration of your apps.
55-
2. For each app that isn't integrated into Azure AD yet, verify whether an integration is possible.
43+
2. For each app that isn't integrated into Azure AD, verify whether an integration is possible.
5644

5745

5846
## Next steps
5947

60-
- [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md)
61-
- [Azure AD reports overview](overview-reports.md)
48+
- [Explore tutorials for integrating SaaS applications with Azure AD](../saas-apps/tutorial-list.md)

articles/active-directory/reports-monitoring/recommendation-mfa-from-known-devices.md

Lines changed: 4 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -2,19 +2,14 @@
22
title: Azure Active Directory recommendation - Minimize MFA prompts from known devices in Azure AD | Microsoft Docs
33
description: Learn why you should minimize MFA prompts from known devices in Azure AD.
44
services: active-directory
5-
documentationcenter: ''
6-
author: MarkusVi
5+
author: shlipsey3
76
manager: amycolannino
8-
editor: ''
9-
10-
ms.assetid: 9b88958d-94a2-4f4b-a18c-616f0617a24e
117
ms.service: active-directory
128
ms.topic: reference
13-
ms.tgt_pltfrm: na
149
ms.workload: identity
1510
ms.subservice: report-monitor
16-
ms.date: 08/26/2022
17-
ms.author: markvi
11+
ms.date: 10/31/2022
12+
ms.author: sarahlipsey
1813
ms.reviewer: hafowler
1914

2015
ms.collection: M365-identity-device-management
@@ -30,7 +25,7 @@ This article covers the recommendation to convert minimize multi-factor authenti
3025

3126
## Description
3227

33-
As an admin, you want to maintain security for my company’s resources, but you also want your employees to easily access resources as needed.
28+
As an admin, you want to maintain security for your company’s resources, but you also want your employees to easily access resources as needed.
3429

3530
MFA enables you to enhance the security posture of your tenant. While enabling MFA is a good practice, you should try to keep the number of MFA prompts your users have to go through at a minimum. One option you have to accomplish this goal is to **allow users to remember multi-factor authentication on devices they trust**.
3631

articles/active-directory/reports-monitoring/recommendation-migrate-apps-from-adfs-to-azure-ad.md

Lines changed: 4 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -2,19 +2,14 @@
22
title: Azure Active Directory recommendation - Migrate apps from ADFS to Azure AD in Azure AD | Microsoft Docs
33
description: Learn why you should migrate apps from ADFS to Azure AD in Azure AD
44
services: active-directory
5-
documentationcenter: ''
6-
author: MarkusVi
5+
author: shlipsey3
76
manager: amycolannino
8-
editor: ''
9-
10-
ms.assetid: 9b88958d-94a2-4f4b-a18c-616f0617a24e
117
ms.service: active-directory
128
ms.topic: reference
13-
ms.tgt_pltfrm: na
149
ms.workload: identity
1510
ms.subservice: report-monitor
16-
ms.date: 08/26/2022
17-
ms.author: markvi
11+
ms.date: 10/31/2022
12+
ms.author: sarahlipsey
1813
ms.reviewer: hafowler
1914

2015
ms.collection: M365-identity-device-management
@@ -25,7 +20,7 @@ ms.collection: M365-identity-device-management
2520
[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
2621

2722

28-
This article covers the recommendation to migrate apps from ADFS to Azure AD.
23+
This article covers the recommendation to migrate apps from ADFS to Azure Active Directory (Azure AD).
2924

3025

3126
## Description

articles/active-directory/reports-monitoring/recommendation-migrate-to-authenticator.md

Lines changed: 3 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -2,19 +2,14 @@
22
title: Azure Active Directory recommendation - Migrate to Microsoft authenticator | Microsoft Docs
33
description: Learn why you should migrate your users to the Microsoft authenticator app in Azure AD.
44
services: active-directory
5-
documentationcenter: ''
6-
author: MarkusVi
5+
author: shlipsey3
76
manager: amycolannino
8-
editor: ''
9-
10-
ms.assetid: 9b88958d-94a2-4f4b-a18c-616f0617a24e
117
ms.service: active-directory
128
ms.topic: reference
13-
ms.tgt_pltfrm: na
149
ms.workload: identity
1510
ms.subservice: report-monitor
16-
ms.date: 08/26/2022
17-
ms.author: markvi
11+
ms.date: 10/31/2022
12+
ms.author: sarahlipsey
1813
ms.reviewer: hafowler
1914

2015
ms.collection: M365-identity-device-management

articles/active-directory/reports-monitoring/recommendation-turn-off-per-user-mfa.md

Lines changed: 18 additions & 27 deletions
Original file line numberDiff line numberDiff line change
@@ -2,63 +2,54 @@
22
title: Azure Active Directory recommendation - Turn off per user MFA in Azure AD | Microsoft Docs
33
description: Learn why you should turn off per user MFA in Azure AD
44
services: active-directory
5-
documentationcenter: ''
6-
author: MarkusVi
5+
author: shlipsey3
76
manager: amycolannino
8-
editor: ''
97

10-
ms.assetid: 9b88958d-94a2-4f4b-a18c-616f0617a24e
118
ms.service: active-directory
129
ms.topic: reference
13-
ms.tgt_pltfrm: na
1410
ms.workload: identity
1511
ms.subservice: report-monitor
16-
ms.date: 08/26/2022
17-
ms.author: markvi
12+
ms.date: 10/31/2022
13+
ms.author: sarahlipsey
1814
ms.reviewer: hafowler
1915

2016
ms.collection: M365-identity-device-management
2117
---
2218

23-
# Azure AD recommendation: Turn off per user MFA
19+
# Azure AD recommendation: Convert per-user MFA to Conditional Access MFA
2420

2521
[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
2622

27-
28-
This article covers the recommendation to turn off per user MFA.
29-
23+
This article covers the recommendation to convert per-user Multi-factor authentication (MFA) accounts to Conditional Access (CA) MFA accounts.
3024

3125
## Description
3226

33-
As an admin, you want to maintain security for my company’s resources, but you also want your employees to easily access resources as needed.
34-
35-
Multi-factor authentication (MFA) enables you to enhance the security posture of your tenant. In your tenant, you can enable MFA on a per-user basis. In this scenario, your users perform MFA each time they sign in (with some exceptions, such as when they sign in from trusted IP addresses or when the remember MFA on trusted devices feature is turned on).
36-
37-
While enabling MFA is a good practice, you can reduce the number of times your users are prompted for MFA by converting per-user MFA to MFA based on conditional access.
38-
27+
As an admin, you want to maintain security for your company’s resources, but you also want your employees to easily access resources as needed. MFA enables you to enhance the security posture of your tenant.
3928

40-
## Logic
29+
In your tenant, you can enable MFA on a per-user basis. In this scenario, your users perform MFA each time they sign in, with some exceptions, such as when they sign in from trusted IP addresses or when the remember MFA on trusted devices feature is turned on. While enabling MFA is a good practice, converting per-user MFA to MFA based on [Conditional Access](../conditional-access/overview.md) can reduce the number of times your users are prompted for MFA.
4130

42-
This recommendation shows up, if:
31+
This recommendation shows up if:
4332

44-
- You have per-user MFA configured for at least 5% of your users
45-
- Conditional access policies are active for more than 1% of your users (indicating familiarity with CA policies).
33+
- You have per-user MFA configured for at least 5% of your users.
34+
- Conditional Access policies are active for more than 1% of your users (indicating familiarity with CA policies).
4635

4736
## Value
4837

49-
This recommendation improves your user's productivity and minimizes the sign-in time with fewer MFA prompts. Ensure that your most sensitive resources can have the tightest controls, while your least sensitive resources can be more freely accessible.
38+
This recommendation improves your user's productivity and minimizes the sign-in time with fewer MFA prompts. CA and MFA used together help ensure that your most sensitive resources can have the tightest controls, while your least sensitive resources can be more freely accessible.
5039

5140
## Action plan
5241

53-
1. To get started, confirm that there's an existing conditional access policy with an MFA requirement. Ensure that you're covering all resources and users you would like to secure with MFA. Review your [conditional access policies](https://portal.azure.com/?Microsoft_AAD_IAM_enableAadvisorFeaturePreview=true&amp%3BMicrosoft_AAD_IAM_enableAadvisorFeature=true#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade).
42+
1. Confirm that there's an existing CA policy with an MFA requirement. Ensure that you're covering all resources and users you would like to secure with MFA.
43+
- Review your [Conditional Access policies](https://portal.azure.com/?Microsoft_AAD_IAM_enableAadvisorFeaturePreview=true&amp%3BMicrosoft_AAD_IAM_enableAadvisorFeature=true#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade).
5444

55-
2. To require MFA using a conditional access policy, follow the steps in [Secure user sign-in events with Azure AD Multi-Factor Authentication](../authentication/tutorial-enable-azure-mfa.md).
45+
2. Require MFA using a Conditional Access policy.
46+
- [Secure user sign-in events with Azure AD Multi-Factor Authentication](../authentication/tutorial-enable-azure-mfa.md).
5647

5748
3. Ensure that the per-user MFA configuration is turned off.
5849

59-
50+
After all users have been migrated to CA MFA accounts, the recommendation status automatically updates the next time the service runs. Continue to review your CA policies to improve the overall health of your tenant.
6051

6152
## Next steps
6253

63-
- [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md)
64-
- [Azure AD reports overview](overview-reports.md)
54+
- [Learn about requiring MFA for all users using Conditional Access](../conditional-access/howto-conditional-access-policy-all-users-mfa.md)
55+
- [View the MFA CA policy tutorial](../authentication/tutorial-enable-azure-mfa.md)

articles/active-directory/reports-monitoring/toc.yml

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -145,7 +145,7 @@
145145

146146
- name: Recommendations
147147
items:
148-
- name: Convert to conditional access MFA
148+
- name: Convert to Conditional Access MFA
149149
href: recommendation-turn-off-per-user-mfa.md
150150
- name: Integrate your third party apps
151151
href: recommendation-integrate-third-party-apps.md

articles/active-directory/reports-monitoring/tutorial-access-api-with-certificates.md

Lines changed: 17 additions & 20 deletions
Original file line numberDiff line numberDiff line change
@@ -2,44 +2,41 @@
22
title: Tutorial for AD Reporting API with certificates | Microsoft Docs
33
description: This tutorial explains how to use the Azure AD Reporting API with certificate credentials to get data from directories without user intervention.
44
services: active-directory
5-
documentationcenter: ''
6-
author: MarkusVi
5+
author: shlipsey3
76
manager: amycolannino
8-
9-
ms.assetid:
107
ms.service: active-directory
118
ms.workload: identity
12-
ms.tgt_pltfrm: na
139
ms.topic: tutorial
1410
ms.subservice: report-monitor
15-
ms.date: 08/26/2022
16-
ms.author: markvi
11+
ms.date: 10/31/2022
12+
ms.author: sarahlipsey
1713
ms.reviewer: dhanyahk
18-
19-
# Customer intent: As a developer, I want to learn how to access the Azure AD reporting API using certificates so that I can create an application that does not require user intervention to access reports.
2014
ms.collection: M365-identity-device-management
2115
ms.custom: has-adal-ref
16+
17+
# Customer intent: As a developer, I want to learn how to access the Azure AD reporting API using certificates so that I can create an application that does not require user intervention to access reports.
18+
2219
---
2320

2421
# Tutorial: Get data using the Azure Active Directory reporting API with certificates
2522

26-
The [Azure Active Directory (Azure AD) reporting APIs](concept-reporting-api.md) provide you with programmatic access to the data through a set of REST-based APIs. You can call these APIs from a variety of programming languages and tools. If you want to access the Azure AD Reporting API without user intervention, you must configure your access to use certificates.
23+
The [Azure Active Directory (Azure AD) reporting APIs](concept-reporting-api.md) provide you with programmatic access to the data through a set of REST-based APIs. You can call these APIs from various programming languages and tools. If you want to access the Azure AD Reporting API without user intervention, you must configure your access to use certificates.
2724

2825
In this tutorial, you learn how to use a test certificate to access the MS Graph API for reporting. We don't recommend using test certificates in a production environment.
2926

3027
## Prerequisites
3128

32-
1. To access sign-in data, make sure you have an Azure Active Directory tenant with a premium (P1/P2) license. See [Getting started with Azure Active Directory Premium](../fundamentals/active-directory-get-started-premium.md) to upgrade your Azure Active Directory edition. Note that if you did not have any activities data prior to the upgrade, it will take a couple of days for the data to show up in the reports after you upgrade to a premium license.
29+
1. To access sign-in data, make sure you have an Azure AD tenant with a premium (P1/P2) license. See [Getting started with Azure Active Directory Premium](../fundamentals/active-directory-get-started-premium.md) to upgrade your Azure AD edition. If you didn't have any activities data prior to the upgrade, it will take a couple of days for the data to show up in the reports after you upgrade to a premium license.
3330

34-
2. Create or switch to a user account in the **global administrator**, **security administrator**, **security reader** or **report reader** role for the tenant.
31+
2. Create or switch to a user account in the **Global Administrator**, **Security Administrator**, **Security Reader** or **Report Reader** role for the tenant.
3532

3633
3. Complete the [prerequisites to access the Azure Active Directory reporting API](howto-configure-prerequisites-for-reporting-api.md).
3734

3835
4. Download and install [Azure AD PowerShell V2](https://github.com/Azure/azure-docs-powershell-azuread/blob/master/docs-conceptual/azureadps-2.0/install-adv2.md).
3936

4037
5. Install [MSCloudIdUtils](https://www.powershellgallery.com/packages/MSCloudIdUtils/). This module provides several utility cmdlets including:
41-
- The ADAL libraries needed for authentication
42-
- Access tokens from user, application keys, and certificates using ADAL
38+
- The Microsoft Authentication Library libraries needed for authentication
39+
- Access tokens from user, application keys, and certificates using Microsoft Authentication Library
4340
- Graph API handling paged results
4441

4542
6. If it's your first time using the module run **Install-MSCloudIdUtilsModule**, otherwise import it using the **Import-Module** PowerShell command. Your session should look similar to this screen:
@@ -60,13 +57,13 @@ In this tutorial, you learn how to use a test certificate to access the MS Graph
6057

6158
## Get data using the Azure Active Directory reporting API with certificates
6259

63-
1. Navigate to the [Azure portal](https://portal.azure.com), select **Azure Active Directory**, then select **App registrations** and choose your application from the list.
60+
1. Go to the [Azure portal](https://portal.azure.com) > **Azure Active Directory** > **App registrations** and choose your application from the list.
6461

65-
2. Select **Certificates & secrets** under **Manage** section on Application registration blade and select **Upload Certificate**.
62+
2. From the Application registration area, select **Certificates & secrets** under the **Manage** section, and then select **Upload Certificate**.
6663

6764
3. Select the certificate file from the previous step and select **Add**.
6865

69-
4. Note the Application ID, and the thumbprint of the certificate you just registered with your application. To find the thumbprint, from your application page in the portal, go to **Certificates & secrets** under **Manage** section. The thumbprint will be under the **Certificates** list.
66+
4. Note the Application ID, and the thumbprint of the certificate you registered with your application. To find the thumbprint, from your application page in the portal, go to **Certificates & secrets** under **Manage** section. The thumbprint will be under the **Certificates** list.
7067

7168
5. Open the application manifest in the inline manifest editor and verify the *keyCredentials* property is updated with your new certificate information as shown below -
7269

@@ -85,13 +82,13 @@ In this tutorial, you learn how to use a test certificate to access the MS Graph
8582

8683
![Screenshot shows a PowerShell window with a command that creates an access token.](./media/tutorial-access-api-with-certificates/getaccesstoken.png)
8784

88-
7. Use the access token in your PowerShell script to query the Graph API. Use the **Invoke-MSCloudIdMSGraphQuery** cmdlet from the MSCloudIDUtils to enumerate the signins and directoryAudits endpoint. This cmdlet handles multi-paged results, and sends those results to the PowerShell pipeline.
85+
7. Use the access token in your PowerShell script to query the Graph API. Use the **Invoke-MSCloudIdMSGraphQuery** cmdlet from the MSCloudIDUtils to enumerate the `signins` and `directoryAudits` endpoint. This cmdlet handles multi-paged results, and sends those results to the PowerShell pipeline.
8986

90-
8. Query the directoryAudits endpoint to retrieve the audit logs.
87+
8. Query the `directoryAudits` endpoint to retrieve the audit logs.
9188

9289
![Screenshot shows a PowerShell window with a command to query the directoryAudits endpoint using the access token from earlier in this procedure.](./media/tutorial-access-api-with-certificates/query-directoryAudits.png)
9390

94-
9. Query the signins endpoint to retrieve the sign-in logs.
91+
9. Query the `signins` endpoint to retrieve the sign-in logs.
9592

9693
![Screenshot shows a PowerShell window with a command to query the signins endpoint using the access token from earlier in this procedure.](./media/tutorial-access-api-with-certificates/query-signins.png)
9794

0 commit comments

Comments
 (0)