Skip to content

Commit e00c350

Browse files
Merge branch 'master' of https://github.com/MicrosoftDocs/azure-docs-pr into us1679050bc
2 parents f3319ea + 6797876 commit e00c350

File tree

145 files changed

+1286
-919
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

145 files changed

+1286
-919
lines changed

.openpublishing.redirection.json

Lines changed: 24 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -33097,47 +33097,47 @@
3309733097
},
3309833098
{
3309933099
"source_path": "articles/cognitive-services/Bing-Image-Search/index.yml",
33100-
"redirect_url": "/azure/cognitive-services/Bing-Web-Search",
33100+
"redirect_url": "/azure/cognitive-services/Bing-Image-Search/overview",
3310133101
"redirect_document_id": false
3310233102
},
3310333103
{
3310433104
"source_path": "articles/cognitive-services/Bing-Autosuggest/index.yml",
33105-
"redirect_url": "/azure/cognitive-services/Bing-Web-Search",
33105+
"redirect_url": "/azure/cognitive-services/bing-autosuggest/get-suggested-search-terms",
3310633106
"redirect_document_id": false
3310733107
},
3310833108
{
3310933109
"source_path": "articles/cognitive-services/Bing-Custom-Search/index.yml",
33110-
"redirect_url": "/azure/cognitive-services/Bing-Web-Search",
33110+
"redirect_url": "/azure/cognitive-services/Bing-Custom-Search/overview",
3311133111
"redirect_document_id": false
3311233112
},
3311333113
{
3311433114
"source_path": "articles/cognitive-services/Bing-Entities-Search/index.yml",
33115-
"redirect_url": "/azure/cognitive-services/Bing-Web-Search",
33115+
"redirect_url": "/azure/cognitive-services/bing-entities-search/overview",
3311633116
"redirect_document_id": false
3311733117
},
3311833118
{
3311933119
"source_path": "articles/cognitive-services/bing-local-business-search/index.yml",
33120-
"redirect_url": "/azure/cognitive-services/Bing-Web-Search",
33120+
"redirect_url": "/azure/cognitive-services/bing-local-business-search/overview",
3312133121
"redirect_document_id": false
3312233122
},
3312333123
{
3312433124
"source_path": "articles/cognitive-services/Bing-News-Search/index.yml",
33125-
"redirect_url": "/azure/cognitive-services/Bing-Web-Search",
33125+
"redirect_url": "/azure/cognitive-services/bing-news-search/search-the-web",
3312633126
"redirect_document_id": false
3312733127
},
3312833128
{
3312933129
"source_path": "articles/cognitive-services/Bing-Spell-Check/index.yml",
33130-
"redirect_url": "/azure/cognitive-services/Bing-Web-Search",
33130+
"redirect_url": "/azure/cognitive-services/bing-spell-check/overview",
3313133131
"redirect_document_id": false
3313233132
},
3313333133
{
3313433134
"source_path": "articles/cognitive-services/Bing-Video-Search/index.yml",
33135-
"redirect_url": "/azure/cognitive-services/Bing-Web-Search",
33135+
"redirect_url": "/azure/cognitive-services/bing-video-search/overview",
3313633136
"redirect_document_id": false
3313733137
},
3313833138
{
3313933139
"source_path": "articles/cognitive-services/bing-visual-search/index.yml",
33140-
"redirect_url": "/azure/cognitive-services/Bing-Web-Search",
33140+
"redirect_url": "/azure/cognitive-services/bing-visual-search/overview",
3314133141
"redirect_document_id": false
3314233142
},
3314333143
{
@@ -50271,6 +50271,11 @@
5027150271
"redirect_url": "/azure/synapse-analytics/sql-data-warehouse/sql-data-warehouse-best-practices",
5027250272
"redirect_document_id": true
5027350273
},
50274+
{
50275+
"source_path": "articles/sql-data-warehouse/sql-data-warehouse-best-practices-development.md",
50276+
"redirect_url": "/azure/synapse-analytics/sql-data-warehouse/sql-data-warehouse-best-practices-development",
50277+
"redirect_document_id": true
50278+
},
5027450279
{
5027550280
"source_path": "articles/sql-data-warehouse/sql-data-warehouse-concept-recommendations.md",
5027650281
"redirect_url": "/azure/synapse-analytics/sql-data-warehouse/sql-data-warehouse-concept-recommendations",
@@ -50384,6 +50389,16 @@
5038450389
"redirect_url": "/azure/active-directory/hybrid/choose-ad-authn",
5038550390
"redirect_document_id": true
5038650391
},
50392+
{
50393+
"source_path": "articles/azure-monitor/app/opencensus-go.md",
50394+
"redirect_url": "/azure/azure-monitor/overview",
50395+
"redirect_document_id": false
50396+
},
50397+
{
50398+
"source_path": "articles/azure-monitor/app/opencensus-local-forwarder.md",
50399+
"redirect_url": "/azure/azure-monitor/overview",
50400+
"redirect_document_id": false
50401+
},
5038750402
{
5038850403
"source_path": "articles/cognitive-services/Speech-Service/quickstart-voice-assistant-csharp-uwp.md",
5038950404
"redirect_url": "/azure/cognitive-services/speech-service/quickstarts/voice-assistants?pivots=programming-language-csharp&tabs=uwp"

articles/active-directory/authentication/howto-mfa-nps-extension-errors.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -27,8 +27,8 @@ If you encounter errors with the NPS extension for Azure Multi-Factor Authentica
2727
| **CLIENT_CERT_INSTALL_ERROR** | There may be an issue with how the client certificate was installed or associated with your tenant. Follow the instructions in [Troubleshooting the MFA NPS extension](howto-mfa-nps-extension.md#troubleshooting) to investigate client cert problems. |
2828
| **ESTS_TOKEN_ERROR** | Follow the instructions in [Troubleshooting the MFA NPS extension](howto-mfa-nps-extension.md#troubleshooting) to investigate client cert and ADAL token problems. |
2929
| **HTTPS_COMMUNICATION_ERROR** | The NPS server is unable to receive responses from Azure MFA. Verify that your firewalls are open bidirectionally for traffic to and from https://adnotifications.windowsazure.com |
30-
| **HTTP_CONNECT_ERROR** | On the server that runs the NPS extension, verify that you can reach https://adnotifications.windowsazure.com and https://login.microsoftonline.com/. If those sites don't load, troubleshoot connectivity on that server. |
31-
| **NPS Extension for Azure MFA:** <br> NPS Extension for Azure MFA only performs Secondary Auth for Radius requests in AccessAccept State. Request received for User username with response state AccessReject, ignoring request. | This error usually reflects an authentication failure in AD or that the NPS server is unable to receive responses from Azure AD. Verify that your firewalls are open bidirectionally for traffic to and from https://adnotifications.windowsazure.com and https://login.microsoftonline.com using ports 80 and 443. It is also important to check that on the DIAL-IN tab of Network Access Permissions, the setting is set to "control access through NPS Network Policy". This error can also trigger if the user is not assigned a license. |
30+
| **HTTP_CONNECT_ERROR** | On the server that runs the NPS extension, verify that you can reach `https://adnotifications.windowsazure.com` and `https://login.microsoftonline.com/`. If those sites don't load, troubleshoot connectivity on that server. |
31+
| **NPS Extension for Azure MFA:** <br> NPS Extension for Azure MFA only performs Secondary Auth for Radius requests in AccessAccept State. Request received for User username with response state AccessReject, ignoring request. | This error usually reflects an authentication failure in AD or that the NPS server is unable to receive responses from Azure AD. Verify that your firewalls are open bidirectionally for traffic to and from `https://adnotifications.windowsazure.com` and `https://login.microsoftonline.com` using ports 80 and 443. It is also important to check that on the DIAL-IN tab of Network Access Permissions, the setting is set to "control access through NPS Network Policy". This error can also trigger if the user is not assigned a license. |
3232
| **REGISTRY_CONFIG_ERROR** | A key is missing in the registry for the application, which may be because the [PowerShell script](howto-mfa-nps-extension.md#install-the-nps-extension) wasn't run after installation. The error message should include the missing key. Make sure you have the key under HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\AzureMfa. |
3333
| **REQUEST_FORMAT_ERROR** <br> Radius Request missing mandatory Radius userName\Identifier attribute.Verify that NPS is receiving RADIUS requests | This error usually reflects an installation issue. The NPS extension must be installed in NPS servers that can receive RADIUS requests. NPS servers that are installed as dependencies for services like RDG and RRAS don't receive radius requests. NPS Extension does not work when installed over such installations and errors out since it cannot read the details from the authentication request. |
3434
| **REQUEST_MISSING_CODE** | Make sure that the password encryption protocol between the NPS and NAS servers supports the secondary authentication method that you're using. **PAP** supports all the authentication methods of Azure MFA in the cloud: phone call, one-way text message, mobile app notification, and mobile app verification code. **CHAPV2** and **EAP** support phone call and mobile app notification. |

articles/active-directory/conditional-access/TOC.yml

Lines changed: 5 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -58,22 +58,24 @@
5858
href: best-practices.md
5959
- name: Common Conditional Access policies
6060
items:
61+
- name: Block legacy authentication
62+
href: howto-conditional-access-policy-block-legacy.md
6163
- name: Require MFA for administrators
6264
href: howto-conditional-access-policy-admin-mfa.md
6365
- name: Require MFA for Azure management
6466
href: howto-conditional-access-policy-azure-management.md
6567
- name: Require MFA for all users
6668
href: howto-conditional-access-policy-all-users-mfa.md
67-
- name: Block legacy authentication
68-
href: howto-conditional-access-policy-block-legacy.md
6969
- name: Risk-based Conditional Access
7070
href: howto-conditional-access-policy-risk.md
71-
- name: Require trusted location for MFA registration
71+
- name: Secure security info registration
7272
href: howto-conditional-access-policy-registration.md
7373
- name: Block access by location
7474
href: howto-conditional-access-policy-location.md
7575
- name: Require compliant devices
7676
href: howto-conditional-access-policy-compliant-device.md
77+
- name: Block access
78+
href: howto-conditional-access-policy-block-access.md
7779
- name: Block legacy authentication
7880
href: block-legacy-authentication.md
7981
- name: Require approved client apps

articles/active-directory/conditional-access/best-practices.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ With [Azure Active Directory (Azure AD) Conditional Access](../active-directory-
2424

2525
This article assumes that you are familiar with the concepts and the terminology outlined in [What is Conditional Access in Azure Active Directory?](../active-directory-conditional-access-azure-portal.md)
2626

27-
## Whats required to make a policy work?
27+
## What's required to make a policy work?
2828

2929
When you create a new policy, there are no users, groups, apps, or access controls selected.
3030

@@ -95,7 +95,7 @@ Because Office 365 apps are interconnected, we recommend assigning commonly used
9595

9696
Common interconnected applications include Microsoft Flow, Microsoft Planner, Microsoft Teams, Office 365 Exchange Online, Office 365 SharePoint Online, and Office 365 Yammer.
9797

98-
It is important for policies that require user interactions, like multi-factor authentication, when access is controlled at the beginning of a session or task. If you dont, users wont be able to complete some tasks within an app. For example, if you require multi-factor authentication on unmanaged devices to access SharePoint but not to email, users working in their email wont be able to attach SharePoint files to a message. More information can be found in the article, [What are service dependencies in Azure Active Directory Conditional Access?](service-dependencies.md).
98+
It is important for policies that require user interactions, like multi-factor authentication, when access is controlled at the beginning of a session or task. If you don't, users won't be able to complete some tasks within an app. For example, if you require multi-factor authentication on unmanaged devices to access SharePoint but not to email, users working in their email won't be able to attach SharePoint files to a message. More information can be found in the article, [What are service dependencies in Azure Active Directory Conditional Access?](service-dependencies.md).
9999

100100
## What you should avoid doing
101101

articles/active-directory/conditional-access/block-legacy-authentication.md

Lines changed: 13 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,19 +6,30 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 03/20/2020
9+
ms.date: 03/25/2020
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
1313
manager: daveba
14-
ms.reviewer: calebb
14+
ms.reviewer: calebb, dawoo
1515

1616
ms.collection: M365-identity-device-management
1717
---
1818
# How to: Block legacy authentication to Azure AD with Conditional Access
1919

2020
To give your users easy access to your cloud apps, Azure Active Directory (Azure AD) supports a broad variety of authentication protocols including legacy authentication. However, legacy protocols don't support multi-factor authentication (MFA). MFA is in many environments a common requirement to address identity theft.
2121

22+
Alex Weinert, Director of Identity Security at Microsoft, in his March 12, 2020 blog post [New tools to block legacy authentication in your organization](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302#) emphasizes why organizations should block legacy authentication and what additional tools Microsoft provides to accomplish this task:
23+
24+
> For MFA to be effective, you also need to block legacy authentication. This is because legacy authentication protocols like POP, SMTP, IMAP, and MAPI can't enforce MFA, making them preferred entry points for adversaries attacking your organization...
25+
>
26+
>...The numbers on legacy authentication from an analysis of Azure Active Directory (Azure AD) traffic are stark:
27+
>
28+
> - More than 99 percent of password spray attacks use legacy authentication protocols
29+
> - More than 97 percent of credential stuffing attacks use legacy authentication
30+
> - Azure AD accounts in organizations that have disabled legacy authentication experience 67 percent fewer compromises than those where legacy authentication is enabled
31+
>
32+
2233
If your environment is ready to block legacy authentication to improve your tenant's protection, you can accomplish this goal with Conditional Access. This article explains how you can configure Conditional Access policies that block legacy authentication for your tenant.
2334

2435
## Prerequisites

articles/active-directory/conditional-access/concept-conditional-access-conditions.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 02/25/2020
9+
ms.date: 03/25/2020
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -27,7 +27,7 @@ For example, when accessing a sensitive application an administrator may factor
2727

2828
## Sign-in risk
2929

30-
For customers with access to [Identity Protection](../identity-protection/overview-identity-protection.md), sign-in risk can be evaluated as part of a Conditional Access policy. Sign-in risk represents the probability that a given authentication request isnt authorized by the identity owner. More information about sign-in risk can be found in the articles, [What is risk](../identity-protection/concept-identity-protection-risks.md#sign-in-risk) and [How To: Configure and enable risk policies](../identity-protection/howto-identity-protection-configure-risk-policies.md).
30+
For customers with access to [Identity Protection](../identity-protection/overview-identity-protection.md), sign-in risk can be evaluated as part of a Conditional Access policy. Sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. More information about sign-in risk can be found in the articles, [What is risk](../identity-protection/concept-identity-protection-risks.md#sign-in-risk) and [How To: Configure and enable risk policies](../identity-protection/howto-identity-protection-configure-risk-policies.md).
3131

3232
## Device platforms
3333

articles/active-directory/conditional-access/concept-conditional-access-policies.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 02/11/2020
9+
ms.date: 03/25/2020
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo

articles/active-directory/conditional-access/concept-conditional-access-policy-common.md

Lines changed: 9 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 02/11/2020
9+
ms.date: 03/25/2020
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -30,18 +30,23 @@ More information about emergency access accounts and why they are important can
3030

3131
## Typical policies deployed by organizations
3232

33+
* [Block legacy authentication](howto-conditional-access-policy-block-legacy.md)\*
3334
* [Require MFA for administrators](howto-conditional-access-policy-admin-mfa.md)\*
3435
* [Require MFA for Azure management](howto-conditional-access-policy-azure-management.md)\*
3536
* [Require MFA for all users](howto-conditional-access-policy-all-users-mfa.md)\*
36-
* [Block legacy authentication](howto-conditional-access-policy-block-legacy.md)\*
37+
38+
\* These four policies when configured together, would mimic functionality enabled by [security defaults](../fundamentals/concept-fundamentals-security-defaults.md).
39+
40+
## Additional policies
41+
3742
* [Risk-based Conditional Access (Requires Azure AD Premium P2)](howto-conditional-access-policy-risk.md)
3843
* [Require trusted location for MFA registration](howto-conditional-access-policy-registration.md)
3944
* [Block access by location](howto-conditional-access-policy-location.md)
4045
* [Require compliant device](howto-conditional-access-policy-compliant-device.md)
41-
42-
\* These four policies when configured together, would mimic functionality enabled by [security defaults](../fundamentals/concept-fundamentals-security-defaults.md).
46+
* [Block access except specific apps](howto-conditional-access-policy-block-access.md)
4347

4448
## Next steps
4549

4650
- [Simulate sign in behavior using the Conditional Access What If tool.](troubleshoot-conditional-access-what-if.md)
51+
4752
- [Use report-only mode for Conditional Access to determine the impact of new policy decisions.](concept-conditional-access-report-only.md)

articles/active-directory/conditional-access/concept-conditional-access-report-only.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 02/11/2020
9+
ms.date: 03/25/2020
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo

0 commit comments

Comments
 (0)