Skip to content

Commit e65ebe7

Browse files
authored
Merge pull request #244619 from MicrosoftDocs/main
7/11/2023 AM Publish
2 parents 296c2ad + 0b2de97 commit e65ebe7

File tree

211 files changed

+6309
-382
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

211 files changed

+6309
-382
lines changed

.openpublishing.redirection.active-directory.json

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -100,6 +100,16 @@
100100
"redirect_url": "/azure/active-directory/saas-apps/safety-culture-tutorial",
101101
"redirect_document_id": false
102102
},
103+
{
104+
"source_path_from_root": "/articles/active-directory/saas-apps/opentext-fax-tutorial.md",
105+
"redirect_url": "/azure/active-directory/saas-apps/xm-fax-and-xm-send-secure-tutorial",
106+
"redirect_document_id": false
107+
},
108+
{
109+
"source_path_from_root": "/articles/active-directory/saas-apps/opentext-directory-services-tutorial.md",
110+
"redirect_url": "/azure/active-directory/saas-apps/directory-services-tutorial",
111+
"redirect_document_id": false
112+
},
103113
{
104114
"source_path_from_root": "/articles/active-directory/saas-apps/firstbird-tutorial.md",
105115
"redirect_url": "/azure/active-directory/saas-apps/radancys-employee-referrals-tutorial",

articles/active-directory/app-provisioning/toc.yml

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -37,6 +37,14 @@ items:
3737
href: on-premises-custom-connector.md
3838
- name: Provisioning to SAP ECC 7.0
3939
href: on-premises-sap-connector-configure.md
40+
- name: API-driven inbound provisioning tutorials
41+
items:
42+
- name: Configure API-driven provisioning app
43+
href: inbound-provisioning-api-configure-app.md
44+
- name: Grant permissions for API-driven provisioning
45+
href: inbound-provisioning-api-grant-access.md
46+
- name: Quickstart using cURL
47+
href: inbound-provisioning-api-curl-tutorial.md
4048
- name: Customize attribute mappings
4149
href: customize-application-attributes.md
4250
- name: Concepts

articles/active-directory/conditional-access/TOC.yml

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@
1010
href: require-tou.md
1111
- name: Tutorials
1212
items:
13-
- name: Require Azure AD Multifactor Authentication
13+
- name: Require multifactor Authentication
1414
href: ../authentication/tutorial-enable-azure-mfa.md?toc=/azure/active-directory/conditional-access/toc.json&bc=/azure/active-directory/conditional-access/breadcrumb/toc.json
1515
- name: Concepts
1616
expanded: false
@@ -23,7 +23,7 @@
2323
items:
2424
- name: Users and groups
2525
href: concept-conditional-access-users-groups.md
26-
- name: Cloud apps or actions
26+
- name: Target resources
2727
href: concept-conditional-access-cloud-apps.md
2828
- name: Conditions
2929
href: concept-conditional-access-conditions.md
@@ -108,7 +108,7 @@
108108
href: block-legacy-authentication.md
109109
- name: Require terms of use
110110
href: terms-of-use.md
111-
- name: Sign-in frequency and browser persistence controls
111+
- name: Sign-in frequency and browser persistence control
112112
href: howto-conditional-access-session-lifetime.md
113113
- name: Troubleshooting
114114
items:

articles/active-directory/conditional-access/concept-conditional-access-cloud-apps.md

Lines changed: 10 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9+
910
ms.date: 06/27/2023
1011

1112
ms.author: joflore
@@ -15,12 +16,13 @@ ms.reviewer: lhuangnorth
1516

1617
ms.collection: M365-identity-device-management
1718
---
18-
# Conditional Access: Cloud apps, actions, and authentication context
19+
# Conditional Access: Target resources
1920

20-
Cloud apps, actions, and authentication context are key signals in a Conditional Access policy. Conditional Access policies allow administrators to assign controls to specific applications, actions, or authentication context.
21+
Target resources (formerly Cloud apps, actions, and authentication context) are key signals in a Conditional Access policy. Conditional Access policies allow administrators to assign controls to specific applications, actions, or authentication context.
2122

2223
- Administrators can choose from the list of applications that include built-in Microsoft applications and any [Azure AD integrated applications](../manage-apps/what-is-application-management.md) including gallery, non-gallery, and applications published through [Application Proxy](../app-proxy/what-is-application-proxy.md).
2324
- Administrators may choose to define policy not based on a cloud application but on a [user action](#user-actions) like **Register security information** or **Register or join devices**, allowing Conditional Access to enforce controls around those actions.
25+
- Administrators can target [traffic forwarding profiles](#traffic-forwarding-profiles) from Global Secure Access for enhanced functionality.
2426
- Administrators can use [authentication context](#authentication-context) to provide an extra layer of security in applications.
2527

2628
![Define a Conditional Access policy and specify cloud apps](./media/concept-conditional-access-cloud-apps/conditional-access-cloud-apps-or-actions.png)
@@ -201,6 +203,12 @@ User actions are tasks that can be performed by a user. Currently, Conditional A
201203
- `Client apps`, `Filters for devices` and `Device state` conditions aren't available with this user action since they're dependent on Azure AD device registration to enforce Conditional Access policies.
202204
- When a Conditional Access policy is enabled with this user action, you must set **Azure Active Directory** > **Devices** > **Device Settings** - `Devices to be Azure AD joined or Azure AD registered require Multifactor Authentication` to **No**. Otherwise, the Conditional Access policy with this user action isn't properly enforced. More information about this device setting can found in [Configure device settings](../devices/device-management-azure-portal.md#configure-device-settings).
203205

206+
## Traffic forwarding profiles
207+
208+
Traffic forwarding profiles in Global Secure Access enable administrators to define and control how traffic is routed through Microsoft Entra Internet Access and Microsoft Entra Private Access. Traffic forwarding profiles can be assigned to devices and remote networks. For an example of how to configure these traffic profiles in Conditional Access policy, see the article [How to require a compliant network check](../../global-secure-access/how-to-compliant-network.md).
209+
210+
For more information about these profiles, see the article [Global Secure Access traffic forwarding profiles](../../global-secure-access/concept-traffic-forwarding.md).
211+
204212
## Authentication context
205213

206214
Authentication context can be used to further secure data and actions in applications. These applications can be your own custom applications, custom line of business (LOB) applications, applications like SharePoint, or applications protected by Microsoft Defender for Cloud Apps.

articles/active-directory/conditional-access/concept-conditional-access-conditions.md

Lines changed: 3 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 06/14/2023
9+
ms.date: 07/07/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -55,13 +55,11 @@ We don't support selecting macOS or Linux device platforms when selecting **Requ
5555
5656
## Locations
5757

58-
When configuring location as a condition, organizations can choose to include or exclude locations. These named locations may include the public IPv4 or IPv6 network information, country or region, or even unknown areas that don't map to specific countries or regions. Only IP ranges can be marked as a trusted location.
58+
When configuring location as a condition, organizations can choose to include or exclude locations. These named locations may include the public IPv4 or IPv6 network information, country or region, unknown areas that don't map to specific countries or regions, and [Global Secure Access' compliant network](../../global-secure-access/how-to-compliant-network.md).
5959

6060
When including **any location**, this option includes any IP address on the internet not just configured named locations. When selecting **any location**, administrators can choose to exclude **all trusted** or **selected locations**.
6161

62-
For example, some organizations may choose to not require multifactor authentication when their users are connected to the network in a trusted location such as their physical headquarters. Administrators could create a policy that includes any location but excludes the selected locations for their headquarters networks.
63-
64-
More information about locations can be found in the article, [What is the location condition in Azure Active Directory Conditional Access](location-condition.md).
62+
Administrators can create policies that target specific locations along with other conditions. More information about locations can be found in the article, [What is the location condition in Azure Active Directory Conditional Access](location-condition.md).
6563

6664
## Client apps
6765

articles/active-directory/conditional-access/concept-conditional-access-policies.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: conditional-access
88
ms.topic: conceptual
9-
ms.date: 08/05/2022
9+
ms.date: 07/07/2023
1010

1111
ms.author: joflore
1212
author: MicrosoftGuyJFlo
@@ -75,7 +75,7 @@ The information used to calculate the device platform comes from unverified sour
7575

7676
#### Locations
7777

78-
Location data is provided by IP geolocation data. Administrators can choose to define locations and choose to mark some as trusted like those for their organization's network locations.
78+
Locations connect IP addresses, geographies, and [Global Secure Access' compliant network](../../global-secure-access/how-to-compliant-network.md) to Conditional Access policy decisions. Administrators can choose to define locations and mark some as trusted like those for their organization's primary network locations.
7979

8080
#### Client apps
8181

articles/active-directory/conditional-access/location-condition.md

Lines changed: 8 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -106,7 +106,7 @@ Multiple Conditional Access policies may prompt users for their GPS location bef
106106

107107
Some IP addresses don't map to a specific country or region. To capture these IP locations, check the box **Include unknown countries/regions** when defining a geographic location. This option allows you to choose if these IP addresses should be included in the named location. Use this setting when the policy using the named location should apply to unknown locations.
108108

109-
### Define locations
109+
## Define locations
110110

111111
1. Sign in to the **Azure portal** as a Conditional Access Administrator or Security Administrator.
112112
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access** > **Named locations**.
@@ -123,6 +123,7 @@ When you configure the location condition, you can distinguish between:
123123

124124
- Any location
125125
- All trusted locations
126+
- All Network Access locations
126127
- Selected locations
127128

128129
### Any location
@@ -142,6 +143,10 @@ Using the trusted IPs section of multifactor authentication's service settings i
142143

143144
If you have these trusted IPs configured, they show up as **MFA Trusted IPs** in the list of locations for the location condition.
144145

146+
### All Network Access locations of my tenant
147+
148+
Organizations with access to Global Secure Access preview features will have an additional location listed that is made up of users and devices that comply with your organization's security policies. For more information, see the section [Enable Global Secure Access signaling for Conditional Access](../../global-secure-access/how-to-compliant-network.md#enable-global-secure-access-signaling-for-conditional-access). It can be used with Conditional Access policies to perform a compliant network check for access to resources.
149+
145150
### Selected locations
146151

147152
With this option, you can select one or more named locations. For a policy with this setting to apply, a user needs to connect from any of the selected locations. When you **Select** the named network selection control that shows the list of named networks opens. The list also shows if the network location is marked as trusted.
@@ -166,6 +171,8 @@ When you use a cloud hosted proxy or VPN solution, the IP address Azure AD uses
166171

167172
When a cloud proxy is in place, a policy that requires a [hybrid Azure AD joined or compliant device](howto-conditional-access-policy-compliant-device.md#create-a-conditional-access-policy) can be easier to manage. Keeping a list of IP addresses used by your cloud hosted proxy or VPN solution up to date can be nearly impossible.
168173

174+
We recommend organizations utilize Global Secure Access to enable [source IP restoration](../../global-secure-access/how-to-source-ip-restoration.md) to avoid this change in address and simplify management.
175+
169176
### When is a location evaluated?
170177

171178
Conditional Access policies are evaluated when:

articles/active-directory/develop/app-only-access-primer.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -42,7 +42,7 @@ For example, to read a list of all teams created in an organization, you need to
4242

4343
As a developer, you need to configure all required app-only permissions, also referred to as app roles on your application registration. You can configure your app's requested app-only permissions through the Azure portal or Microsoft Graph. App-only access doesn't support dynamic consent, so you can't request individual permissions or sets of permissions at runtime.
4444

45-
Once you've configured all the permissions your app needs, it must get admin consent [admin consent](../manage-apps/grant-admin-consent.md) for it to access the resources. For example, only users with the global admin role can grant app-only permissions (app roles) for the Microsoft Graph API. Users with other admin roles, like application admin and cloud app admin, are able to grant app-only permissions for other resources.
45+
Once you've configured all the permissions your app needs, it must get [admin consent](../manage-apps/grant-admin-consent.md) for it to access the resources. For example, only users with the global admin role can grant app-only permissions (app roles) for the Microsoft Graph API. Users with other admin roles, like application admin and cloud app admin, are able to grant app-only permissions for other resources.
4646

4747
Admin users can grant app-only permissions by using the Azure portal or by creating grants programmatically through the Microsoft Graph API. You can also prompt for interactive consent from within your app, but this option isn't preferable since app-only access doesn't require a user.
4848

@@ -85,4 +85,4 @@ The example given is a simple illustration of application authorization. The pro
8585

8686
- [Learn how to create and assign app roles in Azure AD](howto-add-app-roles-in-azure-ad-apps.md)
8787
- [Overview of permissions in Microsoft Graph](/graph/permissions-overview)
88-
- [Microsoft Graph permissions reference](/graph/permissions-reference)
88+
- [Microsoft Graph permissions reference](/graph/permissions-reference)

articles/active-directory/hybrid/connect/how-to-connect-sync-feature-directory-extensions.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -59,6 +59,9 @@ During installation of Azure AD Connect, an application is registered where thes
5959

6060
![Schema extension app](./media/how-to-connect-sync-feature-directory-extensions/extension3new.png)
6161

62+
>[!NOTE]
63+
> The **Tenant Schema Extension App** is a system-only application that can't be deleted and attribute extension definitions can't be removed.
64+
6265
Make sure you select **All applications** to see this app.
6366

6467
The attributes are prefixed with **extension \_{ApplicationId}\_**. ApplicationId has the same value for all attributes in your Azure AD tenant. You will need this value for all other scenarios in this topic.

articles/active-directory/identity-protection/TOC.yml

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
1-
- name: Identity Protection Documentation
1+
- name: Microsoft Entra ID Protection Documentation
22
href: index.yml
33
- name: Overview
44
items:
5-
- name: What is Identity Protection?
5+
- name: What is Microsoft Entra ID Protection?
66
href: overview-identity-protection.md
77
- name: Concepts
88
expanded: false
99
items:
10-
- name: Security overview
11-
href: concept-identity-protection-security-overview.md
10+
- name: Microsoft Entra ID Protection dashboard
11+
href: id-protection-dashboard.md
1212
- name: What are risks?
1313
href: concept-identity-protection-risks.md
1414
- name: Risk-based access control policies
@@ -17,12 +17,12 @@
1717
href: concept-identity-protection-user-experience.md
1818
- name: Securing workload identities
1919
href: concept-workload-identity-risk.md
20-
- name: Identity Protection and B2B users
20+
- name: Microsoft Entra ID Protection and B2B users
2121
href: concept-identity-protection-b2b.md
2222
- name: How-to guides
2323
expanded: true
2424
items:
25-
- name: Deploy Identity Protection
25+
- name: Deploy Microsoft Entra ID Protection
2626
href: how-to-deploy-identity-protection.md
2727
- name: Configure notifications
2828
href: howto-identity-protection-configure-notifications.md
@@ -50,6 +50,8 @@
5050
href: troubleshooting-identity-protection-faq.yml
5151
- name: Reference
5252
items:
53+
- name: Security overview
54+
href: concept-identity-protection-security-overview.md
5355
- name: Microsoft Graph APIs
5456
items:
5557
- name: riskDetection API

0 commit comments

Comments
 (0)