You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/develop/workload-identity-federation-create-trust-user-assigned-managed-identity.md
+1-1Lines changed: 1 addition & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -137,7 +137,7 @@ For a workflow triggered by a pull request event, specify an **Entity type** of
137
137
138
138
Fill in the **Cluster issuer URL**, **Namespace**, **Service account name**, and **Name** fields:
139
139
140
-
- **Cluster issuer URL** is the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
140
+
- **Cluster issuer URL** is the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
141
141
- **Service account name** is the name of the Kubernetes service account, which provides an identity for processes that run in a Pod.
142
142
- **Namespace** is the service account namespace.
143
143
- **Name** is the name of the federated credential, which can't be changed later.
Copy file name to clipboardExpand all lines: articles/active-directory/develop/workload-identity-federation-create-trust.md
+5-5Lines changed: 5 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -64,7 +64,6 @@ To add a federated identity for GitHub actions, follow these steps:
64
64
65
65
:::image type="content" source="media/workload-identity-federation-create-trust/add-credential.png" alt-text="Screenshot of the Add a credential window, showing sample values." :::
66
66
67
-
68
67
Use the following values from your Azure AD application registration for your GitHub workflow:
69
68
70
69
-`AZURE_CLIENT_ID` the **Application (client) ID**
@@ -146,7 +145,7 @@ Select the **Kubernetes accessing Azure resources** scenario from the dropdown m
146
145
147
146
Fill in the **Cluster issuer URL**, **Namespace**, **Service account name**, and **Name** fields:
148
147
149
-
- **Cluster issuer URL** is the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
148
+
- **Cluster issuer URL** is the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster.
150
149
- **Service account name** is the name of the Kubernetes service account, which provides an identity for processes that run in a Pod.
151
150
- **Namespace** is the service account namespace.
152
151
- **Name** is the name of the federated credential, which can't be changed later.
@@ -220,7 +219,7 @@ az ad app federated-credential create --id f6475511-fd81-4965-a00e-41e7792b7b9c
220
219
221
220
### Kubernetes example
222
221
223
-
*issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
222
+
*issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
224
223
225
224
*subject* is the subject name in the tokens issued to the service account. Kubernetes uses the following format for subject names: `system:serviceaccount:<SERVICE_ACCOUNT_NAMESPACE>:<SERVICE_ACCOUNT_NAME>`.
226
225
@@ -309,6 +308,7 @@ az ad app federated-credential delete --id f6475511-fd81-4965-a00e-41e7792b7b9c
309
308
::: zone pivot="identity-wif-apps-methods-powershell"
310
309
311
310
## Prerequisites
311
+
312
312
- To run the example scripts, you have two options:
313
313
- Use [Azure Cloud Shell](../../cloud-shell/overview.md), which you can open by using the **Try It** button in the upper-right corner of code blocks.
314
314
- Run scripts locally with Azure PowerShell, as described in the next section.
- *ApplicationObjectId*: the object ID of the app (not the application (client) ID) you previously registered in Azure AD.
367
-
- *Issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
367
+
- *Issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
368
368
- *Subject* is the subject name in the tokens issued to the service account. Kubernetes uses the following format for subject names: `system:serviceaccount:<SERVICE_ACCOUNT_NAMESPACE>:<SERVICE_ACCOUNT_NAME>`.
369
369
- *Name* is the name of the federated credential, which can't be changed later.
370
370
- *Audience* lists the audiences that can appear in the `aud` claim of the external token.
@@ -464,7 +464,7 @@ And you get the response:
464
464
465
465
Run the following method to configure a federated identity credential on an app and create a trust relationship with a Kubernetes service account. Specify the following parameters:
466
466
467
-
- *issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/cluster-configuration.md#oidc-issuer) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
467
+
- *issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster).
468
468
- *subject* is the subject name in the tokens issued to the service account. Kubernetes uses the following format for subject names: `system:serviceaccount:<SERVICE_ACCOUNT_NAMESPACE>:<SERVICE_ACCOUNT_NAME>`.
469
469
- *name* is the name of the federated credential, which can't be changed later.
470
470
- *audiences* lists the audiences that can appear in the external token. This field is mandatory. The recommended value is "api://AzureADTokenExchange".
Copy file name to clipboardExpand all lines: articles/active-directory/fundamentals/3-secure-access-plan.md
+46-41Lines changed: 46 additions & 41 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -1,5 +1,5 @@
1
1
---
2
-
title: Create a security plan for external access to Azure Active Directory
2
+
title: Create a security plan for external access to resources
3
3
description: Plan the security for external access to your organization's resources.
4
4
services: active-directory
5
5
author: gargi-sinha
@@ -8,64 +8,69 @@ ms.service: active-directory
8
8
ms.workload: identity
9
9
ms.subservice: fundamentals
10
10
ms.topic: conceptual
11
-
ms.date: 12/15/2022
11
+
ms.date: 02/21/2023
12
12
ms.author: gasinh
13
13
ms.reviewer: ajburnle
14
14
ms.custom: "it-pro, seodec18"
15
15
ms.collection: M365-identity-device-management
16
16
---
17
17
18
-
# Create a security plan for external access
18
+
# Create a security plan for external access to resources
19
19
20
-
Before you create an external-access security plan, ensure the following conditions are met.
20
+
Before you create an external-access security plan, review the following two articles, which add context and information for the security plan.
21
21
22
-
*[Determine your security posture for external access](1-secure-access-posture.md)
22
+
*[Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
23
23
*[Discover the current state of external collaboration in your organization](2-secure-access-current-state.md)
24
24
25
+
## Security plan documentation
26
+
25
27
For your security plan, document the following information:
26
28
27
-
* Applications and resources to be grouped for access
29
+
* Applications and resources grouped for access
28
30
* Sign-in conditions for external users
29
-
* Device state, sign-in location, client application requirements, and user risk
30
-
* Policies that determine when to review and remove access
31
-
* User populations to be grouped for a similar experience
31
+
* Device state, sign-in location, client application requirements, user risk, etc.
32
+
* Policies to determine timing for reviews and access removal
33
+
* User populations grouped for similar experiences
32
34
33
-
After you document the information, use Microsoft identity and access management policies, or another identity provider (IdP) to implement the plan.
35
+
To implement the security plan, you can use Microsoft identity and access management policies, or another identity provider (IdP).
34
36
35
-
## Resources to be grouped for access
37
+
Learn more: [Identity and access management overview](/compliance/assurance/assurance-identity-and-access-management)
36
38
37
-
To group resources for access:
39
+
## Use groups for access
38
40
39
-
* Microsoft Teams groups files, conversation threads, and other resources. Formulate an external access strategy for Microsoft Teams.
40
-
* See, [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business](9-secure-access-teams-sharepoint.md)
41
-
* Use entitlement management access packages to create and delegate management of packages of applications, groups, teams, SharePoint sites, etc.
41
+
See the following links to articles about resource grouping strategies:
42
+
43
+
* Microsoft Teams groups files, conversation threads, and other resources
44
+
* Formulate an external access strategy for Teams
45
+
* See, [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
46
+
* Use entitlement management access packages to create and delegate package management of applications, groups, teams, SharePoint sites, etc.
42
47
*[Create a new access package in entitlement management](../governance/entitlement-management-access-package-create.md)
43
48
* Apply Conditional Access policies to up to 250 applications, with the same access requirements
44
49
*[What is Conditional Access?](../conditional-access/overview.md)
45
-
*Use Cross Tenant Access Settings Inbound Access to define access for application groups of external users
50
+
*Define access for external user application groups
46
51
*[Overview: Cross-tenant access with Azure AD External Identities](../external-identities/cross-tenant-access-overview.md)
47
52
48
-
Document the applications to be grouped. Considerations include:
53
+
Document the grouped applications. Considerations include:
49
54
50
-
***Risk profile** - Assess the risk if a bad actor gains access to an application.
51
-
* Identify application as high, medium, or low risk. Avoid grouping high-risk with low-risk.
55
+
***Risk profile** - assess the risk if a bad actor gains access to an application
56
+
* Identify application as High, Medium, or Low risk. We recommend you don't group High-risk with Low-risk.
52
57
* Document applications that can't be shared with external users
53
-
***Compliance frameworks** - Determine compliance frameworks for apps
58
+
***Compliance frameworks** - determine compliance frameworks for apps
54
59
* Identify access and review requirements
55
-
***Applications for roles or departments** - Assess applications to be grouped for a role or department access
56
-
***Collaboration applications** - Identify collaboration applications external users can access, such as Teams and SharePoint
60
+
***Applications for roles or departments** - assess applications grouped for role, or department, access
61
+
***Collaboration applications** - identify collaboration applications external users can access, such as Teams or SharePoint
57
62
* For productivity applications, external users might have licenses, or you might provide access
58
63
59
-
For application and resource group access by external users, document the following information:
64
+
Document the following information for application and resource group access by external users.
60
65
61
66
* Descriptive group name, for example High_Risk_External_Access_Finance
62
67
* Applications and resources in the group
63
-
* Application and resource owners and contact information
64
-
*Access is controlled by IT, or delegated to a business owner
68
+
* Application and resource owners and their contact information
69
+
*The IT team controls access, or control is delegated to a business owner
65
70
* Prerequisites for access: background check, training, etc.
66
71
* Compliance requirements to access resources
67
72
* Challenges, for example multi-factor authentication (MFA) for some resources
68
-
* Cadence for reviews, by whom, and where it's documented
73
+
* Cadence for reviews, by whom, and where results are documented
69
74
70
75
> [!TIP]
71
76
> Use this type of governance plan for internal access.
@@ -82,7 +87,7 @@ Consider the following risk-based policies to trigger MFA.
82
87
83
88
***Low** - MFA for some application sets
84
89
***Medium** - MFA when other risks are present
85
-
***High** - External users always use MFA
90
+
***High** - external users always use MFA
86
91
87
92
Learn more:
88
93
@@ -98,14 +103,14 @@ Use the following table to help assess policy to address risk.
98
103
| --- | --- |
99
104
| Device| Require compliant devices |
100
105
| Mobile apps| Require approved apps |
101
-
| Identity protection is high risk| Require user to change password |
106
+
| Identity protection is High risk| Require user to change password |
102
107
| Network location| To access confidential projects, require sign-in from an IP address range |
103
108
104
-
To use device state as policy input, the device is registered or joined to your tenant. Configure cross-tenant access settings must be configured to trust the device claims from the home tenant. See, [Modify inbound access settings](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#modify-inbound-access-settings).
109
+
To use device state as policy input, register or join the device to your tenant. To trust the device claims from the home tenant, configure cross-tenant access settings. See, [Modify inbound access settings](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#modify-inbound-access-settings).
105
110
106
-
You can use identity-protection risk policies. However, mitigate issue in the user home tenant. See, [Common Conditional Access policy: Sign-in risk-based multifactor authentication](../conditional-access/howto-conditional-access-policy-risk.md).
111
+
You can use identity-protection risk policies. However, mitigate issues in the user home tenant. See, [Common Conditional Access policy: Sign-in risk-based multifactor authentication](../conditional-access/howto-conditional-access-policy-risk.md).
107
112
108
-
For network locations, you can restrict access to IP addresses ranges you own. Use this method if external partners access applications while at your location. See, [Conditional Access: Block access by location](../conditional-access/howto-conditional-access-policy-location.md)
113
+
For network locations, you can restrict access to IP addresses ranges that you own. Use this method if external partners access applications while at your location. See, [Conditional Access: Block access by location](../conditional-access/howto-conditional-access-policy-location.md)
109
114
110
115
## Document access review policies
111
116
@@ -115,13 +120,13 @@ Document policies that dictate when to review resource access, and remove accoun
115
120
* Internal business policies and processes
116
121
* User behavior
117
122
118
-
Your policies will be customized, however consider the following parameters:
123
+
Generally, organizations customize policy, however consider the following parameters:
119
124
120
125
***Entitlement management access reviews**:
121
126
*[Change lifecycle settings for an access package in entitlement management](../governance/entitlement-management-access-package-lifecycle-policy.md)
122
127
*[Create an access review of an access package in entitlement management](../governance/entitlement-management-access-reviews-create.md)
123
128
*[Add a connected organization in entitlement management](../governance/entitlement-management-organization.md): group users from a partner and schedule reviews
124
-
***Microsoft 365 groups**:
129
+
***Microsoft 365 groups**
125
130
*[Microsoft 365 group expiration policy](/microsoft-365/solutions/microsoft-365-groups-expiration-policy?view=o365-worldwide&preserve-view=true)
126
131
***Options**:
127
132
* If external users don't use access packages or Microsoft 365 groups, determine when accounts become inactive or deleted
@@ -130,20 +135,20 @@ Your policies will be customized, however consider the following parameters:
130
135
131
136
## Access control methods
132
137
133
-
Some features, for example entitlement management, are available with an Azure AD Premium 2 (P2) license. Microsoft 365 E5 and Office 365 E5 licenses include Azure AD P2 licenses.
134
-
135
-
Other combinations of Microsoft 365, Office 365, and Azure AD have functionality to manage external users. See, [Microsoft 365 guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).
138
+
Some features, for example entitlement management, are available with an Azure AD Premium 2 (P2) license. Microsoft 365 E5 and Office 365 E5 licenses include Azure AD P2 licenses. Learn more in the following entitlement management section.
136
139
137
140
> [!NOTE]
138
141
> Licenses are for one user. Therefore users, administrators, and business owners can have delegated access control. This scenario can occur with Azure AD P2 or Microsoft 365 E5, and you don't have to enable licenses for all users. The first 50,000 external users are free. If you don't enable P2 licenses for other internal users, they can't use entitlement management.
139
142
143
+
Other combinations of Microsoft 365, Office 365, and Azure AD have functionality to manage external users. See, [Microsoft 365 guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).
144
+
140
145
## Govern access with Azure AD P2 and Microsoft 365 or Office 365 E5
141
146
142
147
Azure AD P2 and Microsoft 365 E5 have all the security and governance tools.
143
148
144
149
### Provision, sign-in, review access, and deprovision access
@@ -154,7 +159,7 @@ Entries in bold are recommended.
154
159
155
160
### Resource access
156
161
157
-
Entries in bold are recommended.
162
+
Entries in bold are recommended actions.
158
163
159
164
|Feature | App and resource access| SharePoint and OneDrive access| Teams access| Email and document security |
160
165
| - |-|-|-|-|
@@ -165,15 +170,15 @@ Entries in bold are recommended.
165
170
166
171
### Entitlement management
167
172
168
-
Use entitlement management to provision and deprovision access to groups and teams, applications, and SharePoint sites. Define the connected organizations allowed access, self-service requests, and approval workflows. To ensure access ends correctly, define expiration policies and access reviews for packages.
173
+
Use entitlement management to provision and deprovision access to groups and teams, applications, and SharePoint sites. Define the connected organizations granted access, self-service requests, and approval workflows. To ensure access ends correctly, define expiration policies and access reviews for packages.
169
174
170
175
Learn more: [Create a new access package in entitlement management](../governance/entitlement-management-access-package-create.md)
171
176
172
177
## Governance with Azure AD P1, Microsoft 365, Office 365 E3
173
178
174
179
### Provision, sign-in, review access, and deprovision access
0 commit comments