Skip to content

Commit eaaf4f9

Browse files
committed
[BULK] - DocuTune - Rebranding of Azure Active Directory to Microsoft Entra
1 parent 03c6962 commit eaaf4f9

File tree

40 files changed

+1020
-911
lines changed

40 files changed

+1020
-911
lines changed

articles/active-directory/authentication/concept-system-preferred-multifactor-authentication.md

Lines changed: 3 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -12,7 +12,7 @@ ms.reviewer: msft-poulomi
1212
ms.collection: M365-identity-device-management
1313

1414

15-
# Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Azure AD to improve and secure user sign-in events.
15+
# Customer intent: As an identity administrator, I want to encourage users to use the Microsoft Authenticator app in Microsoft Entra ID to improve and secure user sign-in events.
1616
---
1717

1818
# System-preferred multifactor authentication - Authentication methods policy
@@ -54,7 +54,7 @@ By default, system-preferred MFA is [Microsoft managed](concept-authentication-d
5454
|----------|------|-------------|
5555
| excludeTarget | featureTarget | A single entity that is excluded from this feature. <br>You can only exclude one group from system-preferred MFA, which can be a dynamic or nested group.|
5656
| includeTarget | featureTarget | A single entity that is included in this feature. <br>You can only include one group for system-preferred MFA, which can be a dynamic or nested group.|
57-
| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Azure AD to manage whether the feature is enabled or not for the selected group. |
57+
| State | advancedConfigState | Possible values are:<br>**enabled** explicitly enables the feature for the selected group.<br>**disabled** explicitly disables the feature for the selected group.<br>**default** allows Microsoft Entra ID to manage whether the feature is enabled or not for the selected group. |
5858

5959
### Feature target properties
6060

@@ -134,7 +134,5 @@ The system-preferred MFA also applies for users who are enabled for MFA in the l
134134

135135
## Next steps
136136

137-
* [Authentication methods in Azure Active Directory](concept-authentication-authenticator-app.md)
137+
* [Authentication methods in Microsoft Entra ID](concept-authentication-authenticator-app.md)
138138
* [How to run a registration campaign to set up Microsoft Authenticator](how-to-mfa-registration-campaign.md)
139-
140-

articles/active-directory/authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md

Lines changed: 29 additions & 25 deletions
Large diffs are not rendered by default.

articles/active-directory/authentication/feature-availability.md

Lines changed: 13 additions & 16 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Azure Active Directory (Azure AD) feature availability in Azure Government
3-
description: Learn which Azure AD features are available in Azure Government.
2+
title: Microsoft Entra feature availability in Azure Government
3+
description: Learn which Microsoft Entra features are available in Azure Government.
44

55
services: multi-factor-authentication
66
ms.service: active-directory
@@ -16,13 +16,15 @@ ms.reviewer: mattsmith
1616
ms.collection: M365-identity-device-management
1717
---
1818

19-
# Azure Active Directory feature availability
19+
# Microsoft Entra feature availability
2020

2121
<!---Jeremy said there are additional features that don't fit nicely in this list that we need to add later--->
2222

23-
This following tables list Azure AD feature availability in Azure Government.
23+
This following tables list Microsoft Entra feature availability in Azure Government.
2424

25-
## Azure Active Directory
25+
<a name='azure-active-directory'></a>
26+
27+
## Microsoft Entra ID
2628

2729
|Service | Feature | Availability |
2830
|:------|---------|:------------:|
@@ -33,7 +35,7 @@ This following tables list Azure AD feature availability in Azure Government.
3335
|| Passwordless (Windows Hello for Business, Microsoft Authenticator, FIDO2 security key integrations) | &#x2705; |
3436
|| Certificate-based authentication | &#x2705; |
3537
|| Service-level agreement | &#x2705; |
36-
|**Applications access**|SaaS apps with modern authentication (Azure AD application gallery apps, SAML, and OAUTH 2.0) | &#x2705; |
38+
|**Applications access**|SaaS apps with modern authentication (Microsoft Entra application gallery apps, SAML, and OAUTH 2.0) | &#x2705; |
3739
|| Group assignment to applications | &#x2705; |
3840
|| Cloud app discovery (Microsoft Defender for Cloud Apps) | &#x2705; |
3941
|| Application Proxy for on-premises, header-based, and Integrated Windows Authentication | &#x2705; |
@@ -46,8 +48,8 @@ This following tables list Azure AD feature availability in Azure Government.
4648
|| Identity Protection (risk events investigation, SIEM connectivity) | See [Identity protection](#identity-protection) below. |
4749
|**Administration and hybrid identity**|User and group management | &#x2705; |
4850
|| Advanced group management (Dynamic groups, naming policies, expiration, default classification) | &#x2705; |
49-
|| Directory synchronization—Azure AD Connect (sync and cloud sync) | &#x2705; |
50-
|| Azure AD Connect Health reporting | &#x2705; |
51+
|| Directory synchronization—Microsoft Entra Connect (sync and cloud sync) | &#x2705; |
52+
|| Microsoft Entra Connect Health reporting | &#x2705; |
5153
|| Delegated administration—built-in roles | &#x2705; |
5254
|| Global password protection and management – cloud-only users | &#x2705; |
5355
|| Global password protection and management – custom banned passwords, users synchronized from on-premises Active Directory | &#x2705; |
@@ -81,7 +83,7 @@ This following tables list Azure AD feature availability in Azure Government.
8183
| Risk Detection | Availability |
8284
|----------------|:--------------------:|
8385
|Leaked credentials (MACE) | &#x2705; |
84-
|Azure AD threat intelligence | &#10060; |
86+
|Microsoft Entra threat intelligence | &#10060; |
8587
|Anonymous IP address | &#x2705; |
8688
|Atypical travel | &#x2705; |
8789
|Anomalous Token | &#x2705; |
@@ -104,13 +106,8 @@ This following tables list Azure AD feature availability in Azure Government.
104106

105107
| HR-provisioning app | Availability |
106108
|----------------|:--------------------:|
107-
|Workday to Azure AD User Provisioning | &#x2705; |
109+
|Workday to Microsoft Entra User Provisioning | &#x2705; |
108110
|Workday Writeback | &#x2705; |
109-
|SuccessFactors to Azure AD User Provisioning | &#x2705; |
111+
|SuccessFactors to Microsoft Entra User Provisioning | &#x2705; |
110112
|SuccessFactors to Writeback | &#x2705; |
111113
|Provisioning agent configuration and registration with Gov cloud tenant| Works with special undocumented command-line invocation:<br> AADConnectProvisioningAgent.Installer.exe ENVIRONMENTNAME=AzureUSGovernment |
112-
113-
114-
115-
116-

articles/active-directory/authentication/fido2-compatibility.md

Lines changed: 5 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Browser support of FIDO2 passwordless authentication | Azure Active Directory
3-
description: Browsers and operating system combinations support FIDO2 passwordless authentication for apps using Azure Active Directory
2+
title: Browser support of FIDO2 passwordless authentication | Microsoft Entra ID
3+
description: Browsers and operating system combinations support FIDO2 passwordless authentication for apps using Microsoft Entra ID
44

55
services: active-directory
66
ms.service: active-directory
@@ -17,11 +17,11 @@ ms.collection: M365-identity-device-management
1717
---
1818
# Browser support of FIDO2 passwordless authentication
1919

20-
Azure Active Directory allows [FIDO2 security keys](./concept-authentication-passwordless.md#fido2-security-keys) to be used as a passwordless device. The availability of FIDO2 authentication for Microsoft accounts was [announced in 2018](https://techcommunity.microsoft.com/t5/identity-standards-blog/all-about-fido2-ctap2-and-webauthn/ba-p/288910), and it became [generally available](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/passwordless-authentication-is-now-generally-available/ba-p/1994700) in March 2021. The following diagram shows which browsers and operating system combinations support passwordless authentication using FIDO2 authentication keys with Azure Active Directory. Azure AD currently supports only hardware FIDO2 keys and doesn't support passkeys for any platform.
20+
Microsoft Entra ID allows [FIDO2 security keys](./concept-authentication-passwordless.md#fido2-security-keys) to be used as a passwordless device. The availability of FIDO2 authentication for Microsoft accounts was [announced in 2018](https://techcommunity.microsoft.com/t5/identity-standards-blog/all-about-fido2-ctap2-and-webauthn/ba-p/288910), and it became [generally available](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/passwordless-authentication-is-now-generally-available/ba-p/1994700) in March 2021. The following diagram shows which browsers and operating system combinations support passwordless authentication using FIDO2 authentication keys with Microsoft Entra ID. Microsoft Entra ID currently supports only hardware FIDO2 keys and doesn't support passkeys for any platform.
2121

2222
## Supported browsers
2323

24-
This table shows support for authenticating Azure Active Directory (Azure AD) and Microsoft Accounts (MSA). Microsoft accounts are created by consumers for services such as Xbox, Skype, or Outlook.com.
24+
This table shows support for authenticating Microsoft Entra ID and Microsoft Accounts (MSA). Microsoft accounts are created by consumers for services such as Xbox, Skype, or Outlook.com.
2525

2626
| OS | Chrome | Edge | Firefox | Safari |
2727
|:---:|:------:|:----:|:-------:|:------:|
@@ -98,7 +98,7 @@ The following tables show which transports are supported for each platform. Supp
9898
| Chrome | &#10060; | &#10060; | &#10060; |
9999
| Firefox | &#10060; | &#10060; | &#10060; |
100100

101-
<sup>1</sup>Security key biometrics or PIN for user verficiation isn't currently supported on Android by Google. Azure AD requires user verification for all FIDO2 authentications.
101+
<sup>1</sup>Security key biometrics or PIN for user verficiation isn't currently supported on Android by Google. Microsoft Entra ID requires user verification for all FIDO2 authentications.
102102

103103
## Minimum browser version
104104

articles/active-directory/authentication/how-to-authentication-find-coverage-gaps.md

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: Find and address gaps in strong authentication coverage for your administrators in Azure Active Directory
3-
description: Learn how to find and address gaps in strong authentication coverage for your administrators in Azure Active Directory
2+
title: Find and address gaps in strong authentication coverage for your administrators in Microsoft Entra ID
3+
description: Learn how to find and address gaps in strong authentication coverage for your administrators in Microsoft Entra ID
44

55
services: active-directory
66
ms.service: active-directory
@@ -19,9 +19,11 @@ ms.collection: M365-identity-device-management
1919

2020
Requiring multifactor authentication (MFA) for the administrators in your tenant is one of the first steps you can take to increase the security of your tenant. In this article, we'll cover how to make sure all of your administrators are covered by multifactor authentication.
2121

22-
## Detect current usage for Azure AD Built-in administrator roles
22+
<a name='detect-current-usage-for-azure-ad-built-in-administrator-roles'></a>
2323

24-
The [Azure AD Secure Score](../fundamentals/identity-secure-score.md) provides a score for **Require MFA for administrative roles** in your tenant. This improvement action tracks the MFA usage of Global administrator, Security administrator, Exchange administrator, and SharePoint administrator.
24+
## Detect current usage for Microsoft Entra Built-in administrator roles
25+
26+
The [Microsoft Entra ID Secure Score](../fundamentals/identity-secure-score.md) provides a score for **Require MFA for administrative roles** in your tenant. This improvement action tracks the MFA usage of Global administrator, Security administrator, Exchange administrator, and SharePoint administrator.
2527

2628
There are different ways to check if your admins are covered by an MFA policy.
2729

@@ -43,7 +45,7 @@ There are different ways to check if your admins are covered by an MFA policy.
4345

4446
If you find administrators who aren't protected by multifactor authentication, you can protect them in one of the following ways:
4547

46-
- If your administrators are licensed for Azure AD Premium, you can [create a Conditional Access policy](tutorial-enable-azure-mfa.md) to enforce MFA for administrators. You can also update this policy to require MFA from users who are in custom roles.
48+
- If your administrators are licensed for Microsoft Entra ID P1 or P2, you can [create a Conditional Access policy](tutorial-enable-azure-mfa.md) to enforce MFA for administrators. You can also update this policy to require MFA from users who are in custom roles.
4749

4850
- Run the [MFA enablement wizard](https://aka.ms/MFASetupGuide) to choose your MFA policy.
4951

@@ -57,7 +59,7 @@ After your admins are enforced for multifactor authentication and have been usin
5759
- [FIDO2](concept-authentication-passwordless.md#fido2-security-keys)
5860
- [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview)
5961

60-
You can read more about these authentication methods and their security considerations in [Azure AD authentication methods](concept-authentication-methods.md).
62+
You can read more about these authentication methods and their security considerations in [Microsoft Entra authentication methods](concept-authentication-methods.md).
6163

6264
## Next steps
6365

0 commit comments

Comments
 (0)