You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/concept-system-preferred-multifactor-authentication.md
+3-5Lines changed: 3 additions & 5 deletions
Display the source diff
Display the rich diff
Original file line number
Diff line number
Diff line change
@@ -12,7 +12,7 @@ ms.reviewer: msft-poulomi
12
12
ms.collection: M365-identity-device-management
13
13
14
14
15
-
# Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Azure AD to improve and secure user sign-in events.
15
+
# Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Microsoft Entra ID to improve and secure user sign-in events.
@@ -54,7 +54,7 @@ By default, system-preferred MFA is [Microsoft managed](concept-authentication-d
54
54
|----------|------|-------------|
55
55
| excludeTarget | featureTarget | A single entity that is excluded from this feature. <br>You can only exclude one group from system-preferred MFA, which can be a dynamic or nested group.|
56
56
| includeTarget | featureTarget | A single entity that is included in this feature. <br>You can only include one group for system-preferred MFA, which can be a dynamic or nested group.|
57
-
| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Azure AD to manage whether the feature is enabled or not for the selected group. |
57
+
| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Microsoft Entra ID to manage whether the feature is enabled or not for the selected group. |
58
58
59
59
### Feature target properties
60
60
@@ -134,7 +134,5 @@ The system-preferred MFA also applies for users who are enabled for MFA in the l
134
134
135
135
## Next steps
136
136
137
-
*[Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)
137
+
*[Authentication methods in Microsoft Entra ID](concept-authentication-authenticator-app.md)
138
138
*[How to run a registration campaign to set up Microsoft Authenticator](how-to-mfa-registration-campaign.md)
Copy file name to clipboardExpand all lines: articles/active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md
|| Global password protection and management – cloud-only users |✅|
53
55
|| Global password protection and management – custom banned passwords, users synchronized from on-premises Active Directory |✅|
@@ -81,7 +83,7 @@ This following tables list Azure AD feature availability in Azure Government.
81
83
| Risk Detection | Availability |
82
84
|----------------|:--------------------:|
83
85
|Leaked credentials (MACE) |✅|
84
-
|Azure AD threat intelligence |❌|
86
+
|Microsoft Entra threat intelligence |❌|
85
87
|Anonymous IP address |✅|
86
88
|Atypical travel |✅|
87
89
|Anomalous Token |✅|
@@ -104,13 +106,8 @@ This following tables list Azure AD feature availability in Azure Government.
104
106
105
107
| HR-provisioning app | Availability |
106
108
|----------------|:--------------------:|
107
-
|Workday to Azure AD User Provisioning |✅|
109
+
|Workday to Microsoft Entra User Provisioning |✅|
108
110
|Workday Writeback |✅|
109
-
|SuccessFactors to Azure AD User Provisioning |✅|
111
+
|SuccessFactors to Microsoft Entra User Provisioning |✅|
110
112
|SuccessFactors to Writeback |✅|
111
113
|Provisioning agent configuration and registration with Gov cloud tenant| Works with special undocumented command-line invocation:<br> AADConnectProvisioningAgent.Installer.exe ENVIRONMENTNAME=AzureUSGovernment |
# Browser support of FIDO2 passwordless authentication
19
19
20
-
Azure Active Directory allows [FIDO2 security keys](./concept-authentication-passwordless.md#fido2-security-keys) to be used as a passwordless device. The availability of FIDO2 authentication for Microsoft accounts was [announced in 2018](https://techcommunity.microsoft.com/t5/identity-standards-blog/all-about-fido2-ctap2-and-webauthn/ba-p/288910), and it became [generally available](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/passwordless-authentication-is-now-generally-available/ba-p/1994700) in March 2021. The following diagram shows which browsers and operating system combinations support passwordless authentication using FIDO2 authentication keys with Azure Active Directory. Azure AD currently supports only hardware FIDO2 keys and doesn't support passkeys for any platform.
20
+
Microsoft Entra ID allows [FIDO2 security keys](./concept-authentication-passwordless.md#fido2-security-keys) to be used as a passwordless device. The availability of FIDO2 authentication for Microsoft accounts was [announced in 2018](https://techcommunity.microsoft.com/t5/identity-standards-blog/all-about-fido2-ctap2-and-webauthn/ba-p/288910), and it became [generally available](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/passwordless-authentication-is-now-generally-available/ba-p/1994700) in March 2021. The following diagram shows which browsers and operating system combinations support passwordless authentication using FIDO2 authentication keys with Microsoft Entra ID. Microsoft Entra ID currently supports only hardware FIDO2 keys and doesn't support passkeys for any platform.
21
21
22
22
## Supported browsers
23
23
24
-
This table shows support for authenticating Azure Active Directory (Azure AD) and Microsoft Accounts (MSA). Microsoft accounts are created by consumers for services such as Xbox, Skype, or Outlook.com.
24
+
This table shows support for authenticating Microsoft Entra ID and Microsoft Accounts (MSA). Microsoft accounts are created by consumers for services such as Xbox, Skype, or Outlook.com.
25
25
26
26
| OS | Chrome | Edge | Firefox | Safari |
27
27
|:---:|:------:|:----:|:-------:|:------:|
@@ -98,7 +98,7 @@ The following tables show which transports are supported for each platform. Supp
98
98
| Chrome |❌|❌|❌|
99
99
| Firefox |❌|❌|❌|
100
100
101
-
<sup>1</sup>Security key biometrics or PIN for user verficiation isn't currently supported on Android by Google. Azure AD requires user verification for all FIDO2 authentications.
101
+
<sup>1</sup>Security key biometrics or PIN for user verficiation isn't currently supported on Android by Google. Microsoft Entra ID requires user verification for all FIDO2 authentications.
Requiring multifactor authentication (MFA) for the administrators in your tenant is one of the first steps you can take to increase the security of your tenant. In this article, we'll cover how to make sure all of your administrators are covered by multifactor authentication.
21
21
22
-
## Detect currentusagefor Azure AD Built-in administratorroles
The [Azure AD Secure Score](../fundamentals/identity-secure-score.md) provides a score for **Require MFA for administrative roles** in your tenant. This improvement action tracks the MFA usage of Global administrator, Security administrator, Exchange administrator, and SharePoint administrator.
24
+
## Detect current usage for Microsoft Entra Built-in administrator roles
25
+
26
+
The [Microsoft Entra ID Secure Score](../fundamentals/identity-secure-score.md) provides a score for **Require MFA for administrative roles** in your tenant. This improvement action tracks the MFA usage of Global administrator, Security administrator, Exchange administrator, and SharePoint administrator.
25
27
26
28
There are different ways to check if your admins are covered by an MFA policy.
27
29
@@ -43,7 +45,7 @@ There are different ways to check if your admins are covered by an MFA policy.
43
45
44
46
If you find administrators who aren't protected by multifactor authentication, you can protect them in one of the following ways:
45
47
46
-
- If your administrators are licensed for Azure AD Premium, you can [create a Conditional Access policy](tutorial-enable-azure-mfa.md) to enforce MFA for administrators. You can also update this policy to require MFA from users who are in custom roles.
48
+
- If your administrators are licensed for Microsoft Entra ID P1 or P2, you can [create a Conditional Access policy](tutorial-enable-azure-mfa.md) to enforce MFA for administrators. You can also update this policy to require MFA from users who are in custom roles.
47
49
48
50
- Run the [MFA enablement wizard](https://aka.ms/MFASetupGuide) to choose your MFA policy.
49
51
@@ -57,7 +59,7 @@ After your admins are enforced for multifactor authentication and have been usin
-[Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview)
59
61
60
-
You can read more about these authentication methods and their security considerations in [Azure AD authentication methods](concept-authentication-methods.md).
62
+
You can read more about these authentication methods and their security considerations in [Microsoft Entra authentication methods](concept-authentication-methods.md).
0 commit comments