You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/app-provisioning/plan-auto-user-provisioning.md
+7-7Lines changed: 7 additions & 7 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
8
8
ms.subservice: app-provisioning
9
9
ms.topic: conceptual
10
10
ms.workload: identity
11
-
ms.date: 04/11/2023
11
+
ms.date: 04/12/2023
12
12
ms.author: kenwith
13
13
ms.reviewer: arvinh
14
14
---
@@ -57,7 +57,7 @@ This article uses the following terms:
57
57
58
58
* Target system - The repository of users that the Azure AD provisions to. The Target system is typically a SaaS application such as ServiceNow, Zscaler, and Slack. The target system can also be an on-premises system such as AD.
59
59
60
-
*[System for Cross-domain Identity Management (SCIM)](https://aka.ms/scimoverview) - An open standard that allows for the automation of user provisioning. SCIM communicates user identity data between identity providers such as Microsoft, and service providers like Salesforce or other SaaS apps that require user identity information.
60
+
*[System for Cross-domain Identity Management (SCIM)](https://aka.ms/scimoverview) - An open standard that allows for the automation of user provisioning. SCIM communicates user identity data between identity providers and service providers. Microsoft is an example of an identity provider. Salesforce is an example of a service provider. Service providers require user identity information and an identity provider fulfills that need. SCIM is the mechanism the identity provider and service provider use to send information back and forth.
61
61
62
62
### Training resources
63
63
@@ -128,7 +128,7 @@ When technology projects fail, it's typically because of mismatched expectations
128
128
129
129
### Plan communications
130
130
131
-
Communication is critical to the success of any new service. Proactively communicate with your users how their experience will change, when it will change, and how to gain support if they experience issues.
131
+
Communication is critical to the success of any new service. Proactively communicate to your users about their experience, how the experience is changing, when to expect any change, and how to gain support if they experience issues.
132
132
133
133
### Plan a pilot
134
134
@@ -140,7 +140,7 @@ A pilot allows you to test with a small group before deploying a capability for
140
140
141
141
In your first wave, target IT, usability, and other appropriate users who can test and provide feedback. Use this feedback to further develop the communications and instructions you send to your users, and to give insights into the types of issues your support staff may see.
142
142
143
-
Widen the rollout to larger groups of users by increasing the scope of the group(s) targeted. This can be done through [dynamic group membership](../enterprise-users/groups-dynamic-membership.md), or by manually adding users to the targeted group(s).
143
+
Widen the rollout to larger groups of users by increasing the scope of the group(s) targeted. Increasing the scope of the group(s) is done through [dynamic group membership](../enterprise-users/groups-dynamic-membership.md), or by manually adding users to the targeted group(s).
144
144
145
145
## Plan application connections and administration
146
146
@@ -150,7 +150,7 @@ Use the Azure portal to view and manage all the applications that support provis
150
150
151
151
The actual steps required to enable and configure automatic provisioning vary depending on the application. If the application you wish to automatically provision is listed in the [Azure AD SaaS app gallery](../saas-apps/tutorial-list.md), then you should select the [app-specific integration tutorial](../saas-apps/tutorial-list.md) to configure its pre-integrated user provisioning connector.
152
152
153
-
If not, follow the steps below:
153
+
If not, follow the steps:
154
154
155
155
1.[Create a request](../manage-apps/v2-howto-app-gallery-listing.md) for a pre-integrated user provisioning connector. Our team will work with you and the application developer to onboard your application to our platform if it supports SCIM.
156
156
@@ -164,7 +164,7 @@ For more information, see [What applications and systems can I use with Azure AD
164
164
165
165
Setting up automatic user provisioning is a per-application process. For each application, you need to provide [administrator credentials](../app-provisioning/configure-automatic-user-provisioning-portal.md) to connect to the target system’s user management endpoint.
166
166
167
-
The image below shows one version of the required admin credentials:
167
+
The image shows one version of the required admin credentials:
168
168
169
169

170
170
@@ -235,7 +235,7 @@ It's common for a security review to be required as part of a deployment. If you
235
235
236
236
### Plan rollback
237
237
238
-
If the automatic user provisioning implementation fails to work as desired in the production environment, the following rollback steps below can assist you in reverting to a previous known good state:
238
+
If the automatic user provisioning implementation fails to work as desired in the production environment, the following rollback steps can assist you in reverting to a previous known good state:
239
239
240
240
1. Review the [provisioning logs](../app-provisioning/check-status-user-account-provisioning.md) to determine what incorrect operations occurred on the affected users and/or groups.
description: Learn how to run a sample React SPA to sign in users
4
+
services: active-directory
5
+
author: kengaderdus
6
+
manager: mwongerapk
7
+
ms.author: kengaderdus
8
+
ms.service: active-directory
9
+
ms.workload: identity
10
+
ROBOTS: NOINDEX
11
+
ms.subservice: ciam
12
+
ms.topic: portal
13
+
ms.date: 04/12/2023
14
+
---
15
+
16
+
# Portal quickstart for React SPA
17
+
18
+
> [!div renderon="portal" class="sxs-lookup"]
19
+
> In this quickstart, you download and run a code sample that demonstrates how a React single-page application (SPA) can sign in users with Azure AD CIAM.
20
+
>
21
+
> ## Prerequisites
22
+
>
23
+
> * Azure subscription - [Create an Azure subscription for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F)
24
+
> *[Node.js](https://nodejs.org/en/download/)
25
+
> *[Visual Studio Code](https://code.visualstudio.com/download) or another code editor
26
+
>
27
+
> ## Download the code
28
+
>
29
+
> > [!div class="nextstepaction"]
30
+
> > [Download the code sample](https://github.com/Azure-Samples/ms-identity-ciam-javascript-tutorial/archive/react-quickstart.zip)
31
+
>
32
+
> ## Run the sample
33
+
>
34
+
> 1. Unzip the downloaded file.
35
+
>
36
+
> 1. Locate the folder that contains the `package.json` file in your terminal, then run the following command:
37
+
>
38
+
> ```console
39
+
> npm install && npm start
40
+
> ```
41
+
>
42
+
> 1. Open your browser and visit `http://locahost:3000`.
43
+
>
44
+
> 1. Select the **Sign-in** link on the navigation bar.
Copy file name to clipboardExpand all lines: articles/active-directory/reports-monitoring/howto-manage-inactive-user-accounts.md
-1Lines changed: 0 additions & 1 deletion
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -57,7 +57,6 @@ The following details relate to the `lastSignInDateTime` property.
57
57
58
58
- To read the property, you need to grant the app the following Microsoft Graph permissions:
59
59
- AuditLog.Read.All
60
-
- Directory.Read.All
61
60
- User.Read.All
62
61
63
62
- Each interactive sign-in that was successful results in an update of the underlying data store. Typically, successful sign-ins show up in the related sign-in report within 10 minutes.
> `<Tunnel_Group_Name>` is a case-sensitive and the value must not contain dots "." and slashes "/".
85
+
83
86
> [!NOTE]
84
87
> For clarification about these values, contact Cisco TAC support. Update these values with the actual Identifier and Reply URL provided by Cisco TAC. Contact the [Cisco AnyConnect Client support team](https://www.cisco.com/c/en/us/support/index.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
Copy file name to clipboardExpand all lines: articles/active-directory/saas-apps/citi-program-tutorial.md
+23-11Lines changed: 23 additions & 11 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -9,7 +9,7 @@ ms.service: active-directory
9
9
ms.subservice: saas-app-tutorial
10
10
ms.workload: identity
11
11
ms.topic: how-to
12
-
ms.date: 03/26/2023
12
+
ms.date: 04/12/2023
13
13
ms.author: jeedes
14
14
15
15
---
@@ -46,7 +46,7 @@ Add CITI Program from the Azure AD application gallery to configure single sign-
46
46
47
47
### Create and assign Azure AD test user
48
48
49
-
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
49
+
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal.
50
50
51
51
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
52
52
@@ -76,17 +76,24 @@ Complete the following steps to enable Azure AD single sign-on in the Azure port
76
76
77
77
1. CITI Program application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
78
78
79
-

79
+

80
80
81
-
1.In addition to above, CITI Program application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also prepopulated but you can review them as per your requirements.
81
+
1. CITI Program application expects urn:oid named attributes to be passed back in the SAML response, which are shown below. These attributes are also pre-populated but you can review them as per your requirements. These are all required.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
91
98
92
99

@@ -97,11 +104,7 @@ Complete the following steps to enable Azure AD single sign-on in the Azure port
97
104
98
105
## Configure CITI Program SSO
99
106
100
-
To configure single sign-on on **CITI Program** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CITI Program support team](mailto:[email protected]). They set this setting to have the SAML SSO connection set properly on both sides.
101
-
102
-
### Create CITI Program test user
103
-
104
-
In this section, a user called B.Simon is created in CITI Program. CITI Program supports just-in-time user provisioning, which is enabled by default. There's no action item for you in this section. If a user doesn't already exist in CITI Program, a new one is commonly created after authentication.
107
+
To configure single sign-on on **CITI Program** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from Azure portal to [CITI Program support team](mailto:[email protected]). This is required to have the SAML SSO connection set properly on both sides.
105
108
106
109
## Test SSO
107
110
@@ -113,10 +116,19 @@ In this section, you test your Azure AD single sign-on configuration with follow
113
116
114
117
* You can use Microsoft My Apps. When you click the CITI Program tile in the My Apps, this will redirect to CITI Program Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](../user-help/my-apps-portal-end-user-access.md).
115
118
119
+
CITI Program supports just-in-time user provisioning. First time SSO users will be prompted to either:
120
+
121
+
* Link their existing CITI Program account, in the case that they already have one
122
+

123
+
124
+
* Or Create a new CITI Program account, which is automatically provisioned
125
+

126
+
116
127
## Additional resources
117
128
129
+
*[CITI Program SSO Technical Information](https://support.citiprogram.org/s/article/single-sign-on-sso-and-shibboleth-technical-specs#EntityInformation)
118
130
*[What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
119
-
*[Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md).
131
+
*[Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md)
> The value is not real. Update the value with the actual Sign-On URL. Contact [Cobalt Client support team](https://www.cobalt.net/support/) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
82
+
> The value is not real. Update the value with the actual Sign-On URL. Contact [Cobalt Client support team](https://cobaltio.zendesk.com/hc/requests/new) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
83
83
84
84
5. Cobalt application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
85
85
@@ -149,7 +149,13 @@ In this section, you'll enable B.Simon to use Azure single sign-on by granting a
149
149
150
150
### Create Cobalt test user
151
151
152
-
In this section, you create a user called B.Simon in Cobalt. Work with [Cobalt support team](https://www.cobalt.net/support/) to add the users in the Cobalt platform. Users must be created and activated before you use single sign-on.
152
+
1. Login to the Cobalt website as an administrator.
153
+
1. Navigate to the **People -> Organization** and select Invite Users.
154
+
1. In the overlay that appears, specify the email addresses of users that you want to invite. Enter the email, and then select **Add** or press **Enter**.
155
+
1. Use commas to separate multiple email addresses.
156
+
1. For each user, select a role: **Member** or **Owner**.
157
+
1. Both members and owners have access to all assets and pentests of an organization.
0 commit comments