You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/active-directory-assign-admin-roles-azure-portal.md
+18-16Lines changed: 18 additions & 16 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,9 +9,9 @@ editor: ''
9
9
10
10
ms.service: active-directory
11
11
ms.workload: identity
12
-
ms.component: fundamentals
12
+
ms.component: users-groups-roles
13
13
ms.topic: article
14
-
ms.date: 03/15/2018
14
+
ms.date: 06/04/2018
15
15
ms.author: curtand
16
16
ms.reviewer: vincesm
17
17
ms.custom: it-pro
@@ -21,8 +21,8 @@ ms.custom: it-pro
21
21
22
22
Using Azure Active Directory (Azure AD), you can designate separate administrators to serve different functions. Administrators have access to various features in the Azure portal and, depending on their role, can create or edit users, assign administrative roles to others, reset user passwords, manage user licenses, and manage domains, among other things. A user who is assigned an admin role will have the same permissions across all of the cloud services to which your organization has subscribed to, regardless of whether you assign the role in the Office 365 portal, or in the Azure portal, or by using the Azure AD module for Windows PowerShell.
23
23
24
-
## Details about the global administrator role
25
-
The global administrator has access to all administrative features. By default, the person who signs up for an Azure subscription is assigned the global administrator role for the directory. Only global administrators can assign other administrator roles.
24
+
## Details about the Global Administrator role
25
+
The Global Administrator has access to all administrative features. By default, the person who signs up for an Azure subscription is assigned the global administrator role for the directory. Only global administrators can assign other administrator roles.
26
26
27
27
## Assign or remove administrator roles
28
28
To learn how to assign administrative roles to a user in Azure Active Directory, see [Assign a user to administrator roles in Azure Active Directory](active-directory-users-assign-role-azure-portal.md).
@@ -38,7 +38,7 @@ The following administrator roles are available:
38
38
> [!NOTE]
39
39
> To deploy Exchange ActiveSync conditional access policy in Azure, the user must also be Global Administrator.
40
40
41
-
***Dynamics 365 service administrator**: Users with this role have global permissions within Microsoft CRM Online, when the service is present, as well as the ability to manage support tickets and monitor service health. More information at [About Office 365 admin roles](https://support.office.com/article/About-Office-365-admin-roles-da585eea-f576-4f55-a1e0-87090b6aaa9d).
41
+
***Dynamics 365 Service Administrator**: Users with this role have global permissions within Microsoft Dynamics 365, when the service is present, as well as the ability to manage support tickets and monitor service health. More information at [About Office 365 admin roles](https://support.office.com/article/About-Office-365-admin-roles-da585eea-f576-4f55-a1e0-87090b6aaa9d).
42
42
43
43
***Device Administrators**: Users with this role become local machine administrators on all Windows 10 devices that are joined to Azure Active Directory. They do not have the ability to manage devices objects in Azure Active Directory.
44
44
@@ -65,6 +65,8 @@ The following administrator roles are available:
65
65
66
66
***Mailbox Administrator**: This role is only used as part of Exchange Online email support for RIM Blackberry devices. If your organization does not use Exchange Online email on RIM Blackberry devices, do not use this role.
67
67
68
+
***Message Center Reader**: Users in this role can monitor notifications and advisory health updates in [Office 365 Message center](https://support.office.com/article/Message-center-in-Office-365-38FB3333-BFCC-4340-A37B-DEDA509C2093) for their organization on configured services such as Exchange, Intune and Microsoft Teams. Message Center Readers receive weekly email digests of posts, updates, and can share message center posts in Office 365. In Azure AD, users assigned to this role will only have read-only access on Azure AD services such as users and groups.
69
+
68
70
***Partner Tier 1 Support**: Do not use. This role has been deprecated and will be removed from Azure AD in the future. This role is intended for use by a small number of Microsoft resale partners, and is not intended for general use.
69
71
70
72
***Partner Tier 2 Support**: Do not use. This role has been deprecated and will be removed from Azure AD in the future. This role is intended for use by a small number of Microsoft resale partners, and is not intended for general use.
@@ -101,24 +103,24 @@ The following administrator roles are available:
101
103
102
104
## Administrator permissions
103
105
104
-
### Billing administrator
106
+
### Billing Administrator
105
107
106
108
| Can do | Cannot do |
107
109
| --- | --- |
108
110
|<p>View company and user information</p><p>Manage Office support tickets</p><p>Perform billing and purchasing operations for Office products</p> |<p>Reset user passwords</p><p>Create and manage user views</p><p>Create, edit, and delete users and groups, and manage user licenses</p><p>Manage domains</p><p>Manage company information</p><p>Delegate administrative roles to others</p><p>Use directory synchronization</p><p>View audit logs</p>|
109
111
110
-
### Conditional Access administrator
112
+
### Conditional Access Administrator
111
113
112
114
| Can do | Cannot do |
113
115
| --- | --- |
114
116
|<p>View company and user information</p><p>Manage conditional access settings</p> |<p>Reset user passwords</p><p>Create and manage user views</p><p>Create, edit, and delete users and groups, and manage user licenses</p><p>Manage domains</p><p>Manage company information</p><p>Delegate administrative roles to others</p><p>Use directory synchronization</p><p>View audit logs</p>|
115
117
116
-
### Global administrator
118
+
### Global Administrator
117
119
| Can do | Cannot do |
118
120
| --- | --- |
119
-
|<p>View company and user information</p><p>Manage Office support tickets</p><p>Perform billing and purchasing operations for Office products</p><p>Reset user passwords</p><p>Reset other administrator’s passwords</p> <p>Create and manage user views</p><p>Create, edit, and delete users and groups, and manage user licenses</p><p>Manage domains</p><p>Manage company information</p><p>Delegate administrative roles to others</p><p>Use directory synchronization</p><p>Enable or disable multi-factor authentication</p><p>View audit logs</p> |N/A |
121
+
|<p>View company and user information</p><p>Manage Office support tickets</p><p>Perform billing and purchasing operations for Office products</p><p>Reset user passwords</p><p>Reset other administrators' passwords</p> <p>Create and manage user views</p><p>Create, edit, and delete users and groups, and manage user licenses</p><p>Manage domains</p><p>Manage company information</p><p>Delegate administrative roles to others</p><p>Use directory synchronization</p><p>Enable or disable multi-factor authentication</p><p>View audit logs</p> |N/A |
| <p>View company and user information</p><p>Manage Office support tickets</p><p>Change passwords for users and other Helpdesk administrators only</p>|<p>Perform billing and purchasing operations for Office products</p><p>Create and manage user views</p><p>Create, edit, and delete users and groups, and manage user licenses</p><p>Manage domains</p><p>Manage company information</p><p>Delegate administrative roles to others</p><p>Use directory synchronization</p><p>View reports</p>|
@@ -147,29 +149,29 @@ View Azure AD sign-in Reports and audit logs<br>View company and user informatio
147
149
| Privileged Identity Management |<ul><li>All permissions of the Security Reader role.<li>**Cannot** manage Azure AD role memberships or settings. |
148
150
| <p>Monitor Office 365 Service Health</p><p>Office 365 Security & Compliance Center |<ul><li>All permissions of the Security Reader role.<li>Can configure all settings in the Advanced Threat Protection feature (malware & virus protection, malicious URL config, URL tracing, etc.). |
149
151
150
-
### Service administrator
152
+
### Service Administrator
151
153
| Can do | Cannot do |
152
154
| --- | --- |
153
155
| <p>View company and user information</p><p>Manage Office support tickets</p> |<p>Reset user passwords</p><p>Perform billing and purchasing operations for Office products</p><p>Create and manage user views</p><p>Create, edit, and delete users and groups, and manage user licenses</p><p>Manage domains</p><p>Manage company information</p><p>Delegate administrative roles to others</p><p>Use directory synchronization</p><p>View audit logs</p> |
154
156
155
-
### User Account administrator
157
+
### User Account Administrator
156
158
| Can do | Cannot do |
157
159
| --- | --- |
158
160
| <p>View company and user information</p><p>Manage Office support tickets</p><p>Change passwords for users, Helpdesk administrators, and other User Account administrators only</p><p>Create and manage user views</p><p>Create, edit, and delete users and groups, and manage user licenses, with limitations. He or she cannot delete a global administrator or create other administrators.</p> |<p>Perform billing and purchasing operations for Office products</p><p>Manage domains</p><p>Manage company information</p><p>Delegate administrative roles to others</p><p>Use directory synchronization</p><p>Enable or disable multi-factor authentication</p><p>View audit logs</p> |
159
161
160
-
### To add a colleague as a global administrator
162
+
### To add a user as a global administrator
161
163
162
-
1. Sign in to the [Azure Active Directory Admin Center](https://aad.portal.azure.com) with an account that's a global admin for the tenant directory.
164
+
1. Sign in to the [Azure Active Directory Admin Center](https://aad.portal.azure.com) with an account that's a Global Administrator for the tenant directory.
163
165
164
166

165
167
166
168
2. Select **Users and groups > All users**
167
169
168
-
3. Find the user you want to designate as a global administrator and open the blade for that user.
170
+
3. Find the user you want to designate as a Global Administrator and open the blade for that user.
169
171
170
172
4. On the user blade, select **Directory role**.
171
173
172
-
5. On the directory role blade, select the **Global administrator** role, and save.
174
+
5. On the directory role blade, select the **Global Administrator** role, and save.
Copy file name to clipboardExpand all lines: articles/active-directory/active-directory-conditional-access-conditions.md
+9-18Lines changed: 9 additions & 18 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -15,7 +15,7 @@ ms.devlang: na
15
15
ms.topic: article
16
16
ms.tgt_pltfrm: na
17
17
ms.workload: identity
18
-
ms.date: 05/22/2018
18
+
ms.date: 06/01/2018
19
19
ms.author: markvi
20
20
ms.reviewer: calebb
21
21
@@ -165,7 +165,7 @@ Common use cases for this condition are policies that:
165
165
166
166
In addition to using web SSO and modern authentication protocols, you can apply this condition to mail applications that use Exchange ActiveSync, like the native mail apps on most smartphones. Currently, client apps using legacy protocols need to be secured using AD FS.
167
167
168
-
You can only select this condition if **Office 365 Exchange Online is the only cloud app you have selected.
168
+
You can only select this condition if **Office 365 Exchange Online** is the only cloud app you have selected.
@@ -188,26 +188,17 @@ Applying this condition only to supported platforms is the equivalent to all dev
188
188
189
189
### Legacy authentication
190
190
191
-
Conditional access now applies to older Office clients that do not support modern authentication as well as clients that use mail protocols like POP, IMAP, SMTP, etc. This allows you to configure policies like “block access from other clients”.
191
+
Conditional access now applies to older Office clients that do not support modern authentication as well as clients that use mail protocols like POP, IMAP, SMTP, etc. This allows you to configure policies like **block access from other clients**.
192
192
193
193
194
-
#### How to get started
195
-
196
-
To enforce policies for legacy authentication flows, follow the steps below:
197
-
1. Go to Conditional access and create a new policy.
198
-
199
-
2. Select the users and cloud apps and conditions as appropriate. We recommend testing the policy with a small set of users to understand the usage of “Other clients” in your organization.
200
-
201
-
3. Navigate to the client app condition and select "Other clients"
4. Select the access control you want to enforce for "Other clients". (Any control selection will lead to block access since the other clients are not able to enforce controls like MFA, device compliance, etc.).
196
+
206
197
207
198
208
199
#### Known issues
209
200
210
-
- Configuring policy for “Other clients” will lead to blocking the entire organization from certain clients like SPConnect. This is due to these older clients authenticating in unexpected ways. This issue does not apply to the major Office applications like the older Office clients.
201
+
- Configuring a policy for **Other clients** blocks the entire organization from certain clients like SPConnect. This is due to these older clients authenticating in unexpected ways. This issue does not apply to the major Office applications like the older Office clients.
211
202
212
203
- It can take up to 24 hours for the policy to take effect.
213
204
@@ -219,11 +210,11 @@ Conditional access now applies to older Office clients that do not support moder
219
210
It depends on the authentication protocol that EWS is using. If the EWS application is using modern authentication, it will be covered by the "Mobile apps and desktop clients" client app. If the EWS application is using basic authentication, it will be covered by the “Other clients” client app.
220
211
221
212
222
-
**What controls can I use for "Other clients**
213
+
**What controls can I use for Other clients**
223
214
224
215
Any control can be configured for "Other clients". However, the end user experience will be block access for all cases. "Other clients" do not support controls like MFA, compliant device, domain join, etc.
225
216
226
-
**What conditions can I use for "Other clients?"**
217
+
**What conditions can I use for Other clients?**
227
218
228
219
Any conditions can be configured for "Other clients".
229
220
@@ -241,7 +232,7 @@ No. Here is the summary of Exchange ActiveSync (EAS) support:
241
232
242
233
**Do the policies apply to all client apps by default going forward?**
243
234
244
-
No. There is no change in the default policy behavior. The policies will continue to apply to browser and mobile applications/desktop clients by default.
235
+
No. There is no change in the default policy behavior. The policies continue to apply to browser and mobile applications/desktop clients by default.
Copy file name to clipboardExpand all lines: articles/active-directory/active-directory-conditional-access-policy-connected-applications.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -48,7 +48,7 @@ To get a device registered with Azure AD, you have three options:
48
48
49
49
-**[Azure AD registered devices](device-management-introduction.md#azure-ad-registered-devices)** - to get a personal device registered with Azure AD
50
50
51
-
-**[Azure AD joined devices](device-management-introduction.md#azure-ad-joined-devices)** - to get an organizational Windows 10 device that is not joined to an on-premises AD registered with Azure AD registered.
51
+
-**[Azure AD joined devices](device-management-introduction.md#azure-ad-joined-devices)** - to get an organizational Windows 10 device that is not joined to an on-premises AD registered with Azure AD.
52
52
53
53
-**[Hybrid Azure AD joined devices](device-management-introduction.md#hybrid-azure-ad-joined-devices)** - to get a Windows 10 device that is joined to an on-premises AD registered with Azure AD.
Copy file name to clipboardExpand all lines: articles/advisor/advisor-cost-recommendations.md
+5Lines changed: 5 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -31,6 +31,11 @@ If you want to be more aggressive at identifying underutilized virtual machines,
31
31
## Reduce costs by eliminating unprovisioned ExpressRoute circuits
32
32
Advisor identifies ExpressRoute circuits that have been in the provider status of *Not Provisioned* for more than one month, and recommends deleting the circuit if you aren't planning to provision the circuit with your connectivity provider.
33
33
34
+
## Buy virtual machine reserved instances to save money over pay-as-you-go costs
35
+
Advisor will review your virtual machine usage over the last 30 days and determine if you could save money by purchasing reserved instances. Advisor will show you the regions and sizes where you potentially have the most savings and will show you the estimated savings from purchasing reserved instances.
36
+
37
+
With reserved instances, you can pre-purchase the base costs for your virtual machines. Discounts will automatically apply to new or existing VMs that have the same size and region as your reserved instances. [Learn more about Azure Reserved VM Instances.](https://azure.microsoft.com/pricing/reserved-vm-instances/)
38
+
34
39
## How to access Cost recommendations in Azure Advisor
35
40
36
41
1. Sign in to the [Azure portal](https://portal.azure.com), and then open [Advisor](https://aka.ms/azureadvisordashboard).
Copy file name to clipboardExpand all lines: articles/advisor/advisor-high-availability-recommendations.md
+3Lines changed: 3 additions & 0 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -46,6 +46,9 @@ If your disks do not require high IOPS, you can limit costs by maintaining them
46
46
## Protect your virtual machine data from accidental deletion
47
47
Setting up virtual machine backup ensures the availability of your business-critical data and offers protection against accidental deletion or corruption. Advisor identifies virtual machines where backup is not enabled, and it recommends enabling backup.
48
48
49
+
## Ensure you have access to Azure cloud experts when you need it
50
+
When running a business-critical workload, it's important to have access to technical support when needed. Advisor identifies potential business-critical subscriptions that do not have technical support included in their support plan and recommends upgrading to an option that includes technical support.
51
+
49
52
## How to access High Availability recommendations in Advisor
50
53
51
54
1. Sign in to the [Azure portal](https://portal.azure.com), and then open [Advisor](https://aka.ms/azureadvisordashboard).
0 commit comments