Skip to content

Commit c2346ec

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents f8bb0e4 + c4bb997 commit c2346ec

File tree

190 files changed

+977
-939
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

190 files changed

+977
-939
lines changed

.openpublishing.redirection.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -2373,6 +2373,11 @@
23732373
"redirect_url": "/azure/web-application-firewall/afds/waf-front-door-geo-filtering",
23742374
"redirect_document_id": false
23752375
},
2376+
{
2377+
"source_path_from_root": "/articles/web-application-firewall/scripts/waf-custom-rules-powershell.md",
2378+
"redirect_url": "/azure/web-application-firewall/ag/configure-waf-custom-rules",
2379+
"redirect_document_id": false
2380+
},
23762381
{
23772382
"source_path_from_root": "/articles/frontdoor/standard-premium/edge-locations.md",
23782383
"redirect_url": "/azure/frontdoor/edge-locations-by-region",
@@ -24241,6 +24246,11 @@
2424124246
"source_path_from_root": "/articles/bastion/bastion-connect-vm-rdp-linux.md",
2424224247
"redirect_url": "/azure/bastion/bastion-connect-vm-ssh-linux",
2424324248
"redirect_document_id": false
24249+
},
24250+
{
24251+
"source_path_from_root": "/articles/reliability/reliability-postgre-flexible.md",
24252+
"redirect_url": "/azure/reliability/reliability-postgresql-flexible-server",
24253+
"redirect_document_id": false
2424424254
}
2424524255
]
2424624256
}

articles/active-directory/architecture/multi-tenant-common-considerations.md

Lines changed: 28 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 04/19/2023
11+
ms.date: 08/21/2023
1212
ms.author: jricketts
1313
ms.custom: it-pro, seodec18, has-azure-ad-ps-ref
1414
ms.collection: M365-identity-device-management
@@ -129,20 +129,44 @@ Additionally, while you can use the following Conditional Access conditions, be
129129
- **Sign-in risk and user risk.** User behavior in their home tenant determines, in part, the sign-in risk and user risk. The home tenant stores the data and risk score. If resource tenant policies block an external user, a resource tenant admin might not be able to enable access. [Identity Protection and B2B users](../identity-protection/concept-identity-protection-b2b.md) explains how Identity Protection detects compromised credentials for Azure AD users.
130130
- **Locations.** The named location definitions in the resource tenant determine the scope of the policy. The scope of the policy doesn't evaluate trusted locations managed in the home tenant. If your organization wants to share trusted locations across tenants, define the locations in each tenant where you define the resources and Conditional Access policies.
131131

132-
## Other access control considerations
132+
## Securing your multi-tenant environment
133+
Review the [security checklist](/azure/security/fundamentals/steps-secure-identity) and [best practices](/azure/security/fundamentals/operational-best-practices) for guidance on securing your tenant. Ensure these best practices are followed and review them with any tenants that you collaborate closely with.
133134

135+
### Conditional access
134136
The following are considerations for configuring access control.
135137

136138
- Define [access control policies](../external-identities/authentication-conditional-access.md) to control access to resources.
137139
- Design Conditional Access policies with external users in mind.
138140
- Create policies specifically for external users.
139-
- If your organization is using the [**all users** dynamic group](../external-identities/use-dynamic-groups.md) condition in your existing Conditional Access policy, this policy affects external users because they are in scope of **all users**.
140141
- Create dedicated Conditional Access policies for external accounts.
141142

142-
### Require user assignment
143+
### Monitoring your multi-tenant environment
144+
- Monitor for changes to cross-tenant access policies using the [audit logs UI](../reports-monitoring/concept-audit-logs.md), [API](/graph/api/resources/azure-ad-auditlog-overview), or [Azure Monitor integration](../reports-monitoring/tutorial-configure-log-analytics-workspace.md) (for proactive alerts). The audit events use the categories "CrossTenantAccessSettings" and "CrossTenantIdentitySyncSettings." By monitoring for audit events under these categories, you can identify any cross-tenant access policy changes in your tenant and take action. When creating alerts in Azure Monitor, you can create a query such as the one below to identify any cross-tenant access policy changes.
145+
146+
```
147+
AuditLogs
148+
| where Category contains "CrossTenant"
149+
```
150+
151+
- Monitor application access in your tenant using the [cross-tenant access activity](../reports-monitoring/workbook-cross-tenant-access-activity.md) dashboard. This allows you to see who is accessing resources in your tenant and where those users are coming from.
152+
153+
154+
### Dynamic groups
155+
156+
If your organization is using the [**all users** dynamic group](../external-identities/use-dynamic-groups.md) condition in your existing Conditional Access policy, this policy affects external users because they are in scope of **all users**.
157+
158+
### Require user assignment for applications
143159

144160
If an application has the **User assignment required?** property set to **No**, external users can access the application. Application admins must understand access control impacts, especially if the application contains sensitive information. [Restrict your Azure AD app to a set of users in an Azure AD tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md) explains how registered applications in an Azure Active Directory (Azure AD) tenant are, by default, available to all users of the tenant who successfully authenticate.
145161

162+
### Privileged Identity Management
163+
Minimize persistent administrator access by enabling [privileged identity management](/azure/security/fundamentals/steps-secure-identity#implement-privilege-access-management).
164+
165+
### Restricted Management Units
166+
When you're using security groups to control who is in scope for cross-tenant synchronization, you will want to limit who can make changes to the security group. Minimize the number of owners of the security groups assigned to the cross-tenant synchronization job and include the groups in a [restricted management unit](../roles/admin-units-restricted-management.md). This will limit the number of people that can add or remove group members and provision accounts across tenants.
167+
168+
## Other access control considerations
169+
146170
### Terms and conditions
147171

148172
[Azure AD terms of use](../conditional-access/terms-of-use.md) provides a simple method that organizations can use to present information to end users. You can use terms of use to require external users to approve terms of use before accessing your resources.

articles/active-directory/authentication/concept-authentication-strengths.md

Lines changed: 13 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,12 +6,12 @@ services: multi-factor-authentication
66
ms.service: active-directory
77
ms.subservice: authentication
88
ms.topic: conceptual
9-
ms.date: 06/02/2023
9+
ms.date: 08/23/2023
1010

1111
ms.author: justinha
1212
author: justinha
1313
manager: amycolannino
14-
ms.reviewer: michmcla, inbarckms
14+
ms.reviewer: inbarckms
1515

1616
ms.collection: M365-identity-device-management
1717
---
@@ -225,22 +225,31 @@ An authentication strength Conditional Access policy works together with [MFA tr
225225

226226
## Limitations
227227

228-
- **Conditional Access policies are only evaluated after the initial authentication** - As a result, authentication strength doesn't restrict a user's initial authentication. Suppose you are using the built-in phishing-resistant MFA strength. A user can still type in their password, but they will be required to use a phishing-resistant method such as FIDO2 security key before they can continue.
228+
- **Conditional Access policies are only evaluated after the initial authentication** - As a result, authentication strength doesn't restrict a user's initial authentication. Suppose you are using the built-in phishing-resistant MFA strength. A user can still type in their password, but they will be required to use a phishing-resistant method such as FIDO2 security key before they can continue.
229229

230230
- **Require multifactor authentication and Require authentication strength can't be used together in the same Conditional Access policy** - These two Conditional Access grant controls can't be used together because the built-in authentication strength **Multifactor authentication** is equivalent to the **Require multifactor authentication** grant control.
231231

232232
- **Authentication methods that aren't currently supported by authentication strength** - The **Email one-time pass (Guest)** authentication method isn't included in the available combinations.
233233

234234
- **Windows Hello for Business** – If the user signed in with Windows Hello for Business as their primary authentication method, it can be used to satisfy an authentication strength requirement that includes Windows Hello for Business. But if the user signed in with another method like password as their primary authenticating method, and the authentication strength requires Windows Hello for Business, they get prompted to sign in with Windows Hello for Business.
235235

236+
237+
## Known isssues
238+
239+
The following known issues are currently being addressed:
240+
241+
- **Sign-in frequency** - If both sign-in frequency and authentication strength requirements apply to a sign-in, and the user has previously signed in using a method that meets the authentication strength requirements, the sign-in frequency requirement doesn't apply. [Sign-in frequency](concepts-azure-multi-factor-authentication-prompts-session-lifetime.md) allows you to set the time interval for re-authentication of users based on their credentials, but it isn't fully integrated with authentication strength yet. It works independently and doesn't currently impact the actual sign-in procedure. Therefore, you may notice that some sign-ins using expired credentials don't prompt re-authentication and the sign-in process proceeds successfully.
242+
243+
- **FIDO2 security key Advanced options** - Advanced options aren't supported for external users with a home tenant that is located in a different Microsoft cloud than the resource tenant.
244+
236245
## FAQ
237246

238247
### Should I use authentication strength or the Authentication methods policy?
239248
Authentication strength is based on the Authentication methods policy. The Authentication methods policy helps to scope and configure authentication methods to be used across Azure AD by specific users and groups. Authentication strength allows another restriction of methods for specific scenarios, such as sensitive resource access, user risk, location, and more.
240249

241250
For example, the administrator of Contoso wants to allow their users to use Microsoft Authenticator with either push notifications or passwordless authentication mode. The administrator goes to the Microsoft Authenticator settings in the Authentication method policy, scopes the policy for the relevant users and set the **Authentication mode** to **Any**.
242251

243-
Then for Contosos most sensitive resource, the administrator wants to restrict the access to only passwordless authentication methods. The administrator creates a new Conditional Access policy, using the built-in **Passwordless MFA strength**.
252+
Then for Contoso's most sensitive resource, the administrator wants to restrict the access to only passwordless authentication methods. The administrator creates a new Conditional Access policy, using the built-in **Passwordless MFA strength**.
244253

245254
As a result, users in Contoso can access most of the resources in the tenant using password + push notification from the Microsoft Authenticator OR only using Microsoft Authenticator (phone sign-in). However, when the users in the tenant access the sensitive application, they must use Microsoft Authenticator (phone sign-in).
246255

articles/active-directory/conditional-access/concept-conditional-access-cloud-apps.md

Lines changed: 14 additions & 38 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.subservice: conditional-access
88
ms.custom: has-azure-ad-ps-ref
99
ms.topic: conceptual
1010

11-
ms.date: 06/27/2023
11+
ms.date: 08/25/2023
1212

1313
ms.author: joflore
1414
author: MicrosoftGuyJFlo
@@ -19,14 +19,14 @@ ms.collection: M365-identity-device-management
1919
---
2020
# Conditional Access: Target resources
2121

22-
Target resources (formerly Cloud apps, actions, and authentication context) are key signals in a Conditional Access policy. Conditional Access policies allow administrators to assign controls to specific applications, actions, or authentication context.
22+
Target resources (formerly Cloud apps, actions, and authentication context) are key signals in a Conditional Access policy. Conditional Access policies allow administrators to assign controls to specific applications, services, actions, or authentication context.
2323

24-
- Administrators can choose from the list of applications that include built-in Microsoft applications and any [Azure AD integrated applications](../manage-apps/what-is-application-management.md) including gallery, non-gallery, and applications published through [Application Proxy](../app-proxy/what-is-application-proxy.md).
24+
- Administrators can choose from the list of applications or services that include built-in Microsoft applications and any [Azure AD integrated applications](../manage-apps/what-is-application-management.md) including gallery, non-gallery, and applications published through [Application Proxy](../app-proxy/what-is-application-proxy.md).
2525
- Administrators may choose to define policy not based on a cloud application but on a [user action](#user-actions) like **Register security information** or **Register or join devices**, allowing Conditional Access to enforce controls around those actions.
2626
- Administrators can target [traffic forwarding profiles](#traffic-forwarding-profiles) from Global Secure Access for enhanced functionality.
2727
- Administrators can use [authentication context](#authentication-context) to provide an extra layer of security in applications.
2828

29-
![Define a Conditional Access policy and specify cloud apps](./media/concept-conditional-access-cloud-apps/conditional-access-cloud-apps-or-actions.png)
29+
:::image type="content" source="media/concept-conditional-access-cloud-apps/conditional-access-cloud-apps-or-actions.png" alt-text="Screenshot displaying a Conditional Access policy and the target resources panel." lightbox="media/concept-conditional-access-cloud-apps/conditional-access-cloud-apps-or-actions.png":::
3030

3131
## Microsoft cloud applications
3232

@@ -83,32 +83,6 @@ Targeting this group of applications helps to avoid issues that may arise becaus
8383

8484
Administrators can exclude the entire Office 365 suite or specific Office 365 cloud apps from the Conditional Access policy.
8585

86-
The following key applications are affected by the Office 365 cloud app:
87-
88-
- Exchange Online
89-
- Microsoft 365 Search Service
90-
- Microsoft Forms
91-
- Microsoft Planner (ProjectWorkManagement)
92-
- Microsoft Stream
93-
- Microsoft Teams
94-
- Microsoft To-Do
95-
- Microsoft Flow
96-
- Microsoft Office 365 Portal
97-
- Microsoft Office client application
98-
- Microsoft To-Do WebApp
99-
- Microsoft Whiteboard Services
100-
- Office Delve
101-
- Office Online
102-
- OneDrive
103-
- Power Apps
104-
- Power Automate
105-
- Security & compliance portal
106-
- SharePoint Online
107-
- Skype for Business Online
108-
- Skype and Teams Tenant Admin API
109-
- Sway
110-
- Yammer
111-
11286
A complete list of all services included can be found in the article [Apps included in Conditional Access Office 365 app suite](reference-office-365-application-contents.md).
11387

11488
### Microsoft Azure Management
@@ -130,11 +104,11 @@ Because the policy is applied to the Azure management portal and API, services,
130104
- Azure Data Factory portal
131105
- Azure Event Hubs
132106
- Azure Service Bus
133-
- [Azure SQL Database](/azure/azure-sql/database/conditional-access-configure)
107+
- Azure SQL Database
134108
- SQL Managed Instance
135109
- Azure Synapse
136110
- Visual Studio subscriptions administrator portal
137-
- [Microsoft IoT Central](https://apps.azureiotcentral.com/)
111+
- Microsoft IoT Central
138112

139113
> [!NOTE]
140114
> The Microsoft Azure Management application applies to [Azure PowerShell](/powershell/azure/what-is-azure-powershell), which calls the [Azure Resource Manager API](../../azure-resource-manager/management/overview.md). It does not apply to [Azure AD PowerShell](/powershell/azure/active-directory/overview), which calls the [Microsoft Graph API](/graph/overview).
@@ -148,13 +122,15 @@ For more information on how to set up a sample policy for Microsoft Azure Manage
148122

149123
When a Conditional Access policy targets the Microsoft Admin Portals cloud app, the policy is enforced for tokens issued to application IDs of the following Microsoft administrative portals:
150124

151-
- Microsoft 365 Admin Center
152-
- Exchange admin center
153125
- Azure portal
126+
- Exchange admin center
127+
- Microsoft 365 admin center
128+
- Microsoft 365 Defender portal
154129
- Microsoft Entra admin center
155-
- Security and Microsoft Purview compliance portal
130+
- Microsoft Intune admin center
131+
- Microsoft Purview compliance portal
156132

157-
Other Microsoft admin portals will be added over time.
133+
We're continually adding more administrative portals to the list.
158134

159135
> [!IMPORTANT]
160136
> Microsoft Admin Portals (preview) is not currently supported in Government clouds.
@@ -223,7 +199,7 @@ For example, an organization may keep files in SharePoint sites like the lunch m
223199

224200
Authentication contexts are managed under **Azure Active Directory** > **Security** > **Conditional Access** > **Authentication context**.
225201

226-
![Manage authentication context](./media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png)
202+
:::image type="content" source="media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png" alt-text="Screenshot showing the management of authentication contexts." lightbox="media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png":::
227203

228204
Create new authentication context definitions by selecting **New authentication context**. Organizations are limited to a total of 25 authentication context definitions. Configure the following attributes:
229205

@@ -236,7 +212,7 @@ Create new authentication context definitions by selecting **New authentication
236212

237213
Administrators can select published authentication contexts in their Conditional Access policies under **Assignments** > **Cloud apps or actions** and selecting **Authentication context** from the **Select what this policy applies to** menu.
238214

239-
:::image type="content" source="media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-in-policy.png" alt-text="Adding a Conditional Access authentication context to a policy":::
215+
:::image type="content" source="media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-in-policy.png" alt-text="Screenshot showing how to add a Conditional Access authentication context to a policy":::
240216

241217
#### Delete an authentication context
242218

Loading

articles/active-directory/develop/howto-configure-app-instance-property-locks.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -13,7 +13,7 @@ ms.author: henrymbugua
1313
ms.reviewer: madansr7
1414
# Customer intent: As an application developer, I want to learn how to protect properties of my application instance of being modified.
1515
---
16-
# How to configure app instance property lock for your applications (Preview)
16+
# How to configure app instance property lock for your applications
1717

1818
Application instance lock is a feature in Azure Active Directory (Azure AD) that allows sensitive properties of a multi-tenant application object to be locked for modification after the application is provisioned in another tenant.
1919
This feature provides application developers with the ability to lock certain properties if the application doesn't support scenarios that require configuring those properties.
@@ -27,6 +27,9 @@ The following property usage scenarios are considered as sensitive:
2727
- Credentials (`keyCredentials`, `passwordCredentials`) where usage type is `Verify`. In this scenario, your application supports an OIDC client credentials flow.
2828
- `TokenEncryptionKeyId` which specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key to which this property points. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
2929

30+
> [!NOTE]
31+
> App instance lock is enabled by default for all new applications created using the Microsoft Entra admin center.
32+
3033
## Configure an app instance lock
3134

3235
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]

0 commit comments

Comments
 (0)