Skip to content

Commit eb2ac0c

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into unitConsolidate
2 parents a38e50c + 07a1295 commit eb2ac0c

File tree

52 files changed

+595
-383
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

52 files changed

+595
-383
lines changed

articles/active-directory/fundamentals/7-secure-access-conditional-access.md

Lines changed: 92 additions & 57 deletions
Original file line numberDiff line numberDiff line change
@@ -1,101 +1,136 @@
11
---
2-
title: Manage external access with Azure Active Directory Conditional Access
3-
description: How to use Azure Active Directory Conditional Access policies to secure external access to resources.
2+
title: Manage external access to resources with Conditional Access
3+
description: Learn to use Conditional Access policies to secure external access to resources.
44
services: active-directory
55
author: janicericketts
66
manager: martinco
77
ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
11-
ms.date: 08/26/2022
11+
ms.date: 02/22/2023
1212
ms.author: jricketts
1313
ms.reviewer: ajburnle
1414
ms.custom: "it-pro, seodec18"
1515
ms.collection: M365-identity-device-management
1616
---
17-
# Manage external access with Conditional Access policies
1817

19-
[Conditional Access](../conditional-access/overview.md) is the tool Azure AD uses to bring together signals, enforce policies, and determine whether a user should be allowed access to resources. For detailed information on how to create and use Conditional Access policies (Conditional Access policies), see [Plan a Conditional Access deployment](../conditional-access/plan-conditional-access.md).
18+
# Manage external access to resources with Conditional Access policies
2019

21-
![Diagram of Conditional Access signals and decisions](media/secure-external-access//7-conditional-access-signals.png)
20+
Conditional Access interprets signals, enforces policies, and determines if a user is granted access to resources. In this article, learn about applying Conditional Access policies to external users. The article assumes you might not have access to entitlement management, a feature you can use with Conditional Access.
2221

23-
This article discusses applying Conditional Access policies to external users and assumes you don’t have access to [Entitlement Management](../governance/entitlement-management-overview.md) functionality. Conditional Access policies can be and are used alongside Entitlement Management.
22+
Learn more:
2423

25-
Earlier in this document set, you [created a security plan](3-secure-access-plan.md) that outlined:
24+
* [What is Conditional Access?](../conditional-access/overview.md)
25+
* [Plan a Conditional Access deployment](../conditional-access/plan-conditional-access.md)
26+
* [What is entitlement management?](../governance/entitlement-management-overview.md)
2627

27-
* Applications and resources have the same security requirements and can be grouped for access.
28-
* Sign-in requirements for external users.
28+
The following diagram illustrates signals to Conditional Access that trigger access processes.
2929

30-
You’ll use that plan to create your Conditional Access policies for external access.
30+
![Diagram of Conditional Access signal input and resulting access processes.](media/secure-external-access//7-conditional-access-signals.png)
31+
32+
## Align a security plan with Conditional Access policies
33+
34+
In the third article, in the set of 10 articles, there's guidance on creating a security plan. Use that plan to help create Conditional Access policies for external access. Part of the security plan includes:
35+
36+
* Grouped applications and resources for simplified access
37+
* Sign-in requirements for external users
3138

3239
> [!IMPORTANT]
33-
> Create several internal and external user test accounts so that you can test the policies you create before applying them.
40+
> Create internal and external user test accounts to test policies before applying them.
41+
42+
See article three, [Create a security plan for external access to resources](3-secure-access-plan.md)
3443

3544
## Conditional Access policies for external access
3645

37-
The following are best practices related to governing external access with Conditional Access policies.
46+
The following sections are best practices for governing external access with Conditional Access policies.
47+
48+
### Entitlement management or groups
49+
50+
If you can’t use connected organizations in entitlement management, create an Azure AD security group, or Microsoft 365 Group for partner organizations. Assign users from that partner to the group. You can use the groups in Conditional Access policies.
51+
52+
Learn more:
53+
54+
* [What is entitlement management?](../governance/entitlement-management-overview.md)
55+
* [Manage Azure Active Directory groups and group membership](how-to-manage-groups.md)
56+
* [Overview of Microsoft 365 Groups for administrators](/microsoft-365/admin/create-groups/office-365-groups?view=o365-worldwide&preserve-view=true)
57+
58+
### Conditional Access policy creation
59+
60+
Create as few Conditional Access policies as possible. For applications that have the same access requirements, add them to the same policy.
61+
62+
Conditional Access policies apply to a maximum of 250 applications. If more than 250 applications have the same access requirement, create duplicate policies. For instance, Policy A applies to apps 1-250, Policy B applies to apps 251-500, etc.
63+
64+
### Naming convention
65+
66+
Use a naming convention that clarifies policy purpose. External access examples are:
67+
68+
* ExternalAccess_actiontaken_AppGroup
69+
* ExternalAccess_Block_FinanceApps
3870

39-
* If you can’t use connected organizations in Entitlement Management, create an Azure AD security group or Microsoft 365 group for each partner organization you work with. Assign all users from that partner to the group. You may then use those groups in Conditional Access policies.
71+
## Block external users from resources
4072

41-
* Create as few Conditional Access policies as possible. For applications that have the same access needs, add them all to the same policy.
73+
You can block external users from accessing resources with Conditional Access policies.
4274

43-
> [!NOTE]
44-
> Conditional Access policies can apply to a maximum of 250 applications. If more than 250 Apps have the same access needs, create duplicate policies. Policy A will apply to apps 1-250, policy B will apply to apps 251-500, etc.
75+
1. Sign in to the Azure portal as a Conditional Access Administrator, Security Administrator, or Global Administrator.
76+
2. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
77+
3. Select **New policy**.
78+
4. Enter a policy a name.
79+
5. Under **Assignments**, select **Users or workload identities**.
80+
6. Under **Include**, select **All guests and external users**.
81+
7. Under **Exclude**, select **Users and groups**.
82+
8. Select emergency access accounts.
83+
9. Select **Done**.
84+
10. Under **Cloud apps or actions** > **Include**, select **All cloud apps**.
85+
11. Under **Exclude**, select applications you want to exclude.
86+
12. Under **Access controls** > **Grant**, select **Block access**.
87+
13. Select **Select**.
88+
14. Select **Enable policy** to **Report-only**.
89+
15. Select **Create**.
4590

46-
* Clearly name policies specific to external access with a naming convention. One naming convention is *ExternalAccess_actiontaken_AppGroup*. For example a policy for external access that blocks access to finance apps, called ExternalAccess_Block_FinanceApps.
91+
> [!NOTE]
92+
> You can confirm settings in **report only** mode. See, Configure a Conditional Access policy in repory-only mode, in [Conditional Access insights and reporting](../conditional-access/howto-conditional-access-insights-reporting.md).
4793
48-
## Block all external users from resources
94+
Learn more: [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md)
4995

50-
You can block external users from accessing specific sets of resources with Conditional Access policies. Once you’ve determined the set of resources to which you want to block access, create a policy.
96+
### Allow external access to specific external users
5197

52-
To create a policy that blocks access for external users to a set of applications:
98+
There are scenarios when it's necessary to allow access for a small, specific group.
5399

54-
1. Sign in to the **Azure portal** as a Conditional Access Administrator, Security Administrator, or Global Administrator.
55-
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
56-
1. Select **New policy**.
57-
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies, for example ExternalAccess_Block_FinanceApps.
58-
1. Under **Assignments**, select **Users or workload identities**.
59-
1. Under **Include**, select **All guests and external users**.
60-
1. Under **Exclude**, select **Users and groups** and choose your organization's [emergency access or break-glass accounts](../roles/security-emergency-access.md).
61-
1. Select **Done**.
62-
1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**.
63-
1. Under **Exclude**, select any applications that shouldn’t be blocked.
64-
1. Under **Access controls** > **Grant**, select **Block access**, and choose **Select**.
65-
1. Confirm your settings and set **Enable policy** to **Report-only**.
66-
1. Select **Create** to create to enable your policy.
100+
Before you begin, we recommend you create a security group, which contains external users who access resources. See, [Quickstart: Create a group with members and view all groups and members in Azure AD](active-directory-groups-view-azure-portal.md).
67101

68-
After confirming your settings using [report-only mode](../conditional-access/howto-conditional-access-insights-reporting.md), an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
102+
1. Sign in to the Azure portal as a Conditional Access Administrator, Security Administrator, or Global Administrator.
103+
2. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
104+
3. Select **New policy**.
105+
4. Enter a policy name.
106+
5. Under **Assignments**, select **Users or workload identities**.
107+
6. Under **Include**, select **All guests and external users**.
108+
7. Under **Exclude**, select **Users and groups**
109+
8. Select emergency access accounts.
110+
9. Select the external users security group.
111+
10. Select **Done**.
112+
11. Under **Cloud apps or actions** > **Include**, select **All cloud apps**.
113+
12. Under **Exclude**, select applications you want to exclude.
114+
13. Under **Access controls** > **Grant**, select **Block access**.
115+
14. Select **Select**.
116+
15. Select **Create**.
69117

70-
### Block external access to all except specific external users
118+
> [!NOTE]
119+
> You can confirm settings in **report only** mode. See, Configure a Conditional Access policy in repory-only mode, in [Conditional Access insights and reporting](../conditional-access/howto-conditional-access-insights-reporting.md).
71120
72-
There may be times you want to block external users except a specific group. For example, you may want to block all external users except those working for the finance team from the finance applications. To do this [Create a security group](active-directory-groups-create-azure-portal.md) to contain the external users who should access the finance applications:
121+
Learn more: [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md)
73122

74-
1. Sign in to the **Azure portal** as a Conditional Access Administrator, Security Administrator, or Global Administrator.
75-
1. Browse to **Azure Active Directory** > **Security** > **Conditional Access**.
76-
1. Select **New policy**.
77-
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies, for example ExternalAccess_Block_AllButFinance.
78-
1. Under **Assignments**, select **Users or workload identities**.
79-
1. Under **Include**, select **All guests and external users**.
80-
1. Under **Exclude**, select **Users and groups**,
81-
1. Choose your organization's [emergency access or break-glass accounts](../roles/security-emergency-access.md).
82-
1. Choose the security group of external users you want to exclude from being blocked from specific applications.
83-
1. Select **Done**.
84-
1. Under **Cloud apps or actions** > **Include**, select **All cloud apps**.
85-
1. Under **Exclude**, select the finance applications that shouldn’t be blocked.
86-
1. Under **Access controls** > **Grant**, select **Block access**, and choose **Select**.
87-
1. Confirm your settings and set **Enable policy** to **Report-only**.
88-
1. Select **Create** to create to enable your policy.
123+
### Service provider access
89124

90-
After confirming your settings using [report-only mode](../conditional-access/howto-conditional-access-insights-reporting.md), an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
125+
Conditional Access policies for external users might interfere with service provider access, for example granular delegated administrate privileges.
91126

92-
### External partner access
127+
Learn more: [Introduction to granular delegated admin privileges (GDAP)](/partner-center/gdap-introduction)
93128

94-
Conditional Access policies that target external users may interfere with service provider access, for example granular delegated admin privileges [Introduction to granular delegated admin privileges (GDAP)](/partner-center/gdap-introduction).
129+
## Conditional Access templates
95130

96-
## Implement Conditional Access
131+
Conditional Access templates are a convenient method to deploy new policies aligned with Microsoft recommendations. These templates provide protection aligned with commonly used policies across various customer types and locations.
97132

98-
Many common Conditional Access policies are documented. See the article [Common Conditional Access policies](../conditional-access/concept-conditional-access-policy-common.md) for other common policies you may want to adapt for external users.
133+
Learn more: [Conditional Access templates (Preview)](../conditional-access/concept-conditional-access-policy-common.md)
99134

100135
## Next steps
101136

articles/aks/index.yml

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -26,6 +26,8 @@ landingContent:
2626
url: intro-kubernetes.md
2727
- linkListType: whats-new
2828
links:
29+
- text: Automatically upgrade node images
30+
url: auto-upgrade-node-image.md
2931
- text: Mariner container host for AKS
3032
url: use-mariner.md
3133
- text: Vertical Pod Autoscaler (preview)
@@ -44,8 +46,6 @@ landingContent:
4446
url: start-stop-nodepools.md
4547
- text: Default OS disk sizing
4648
url: cluster-configuration.md#default-os-disk-sizing
47-
- text: Calico for Windows Server containers (GA)
48-
url: use-network-policies.md#create-an-aks-cluster-for-calico-network-policies
4949
- linkListType: concept
5050
links:
5151
- text: Kubernetes core concepts for AKS

articles/aks/node-image-upgrade.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,8 @@ For more information about the latest images provided by AKS, see the [AKS relea
1515

1616
For information on upgrading the Kubernetes version for your cluster, see [Upgrade an AKS cluster][upgrade-cluster].
1717

18+
Node image upgrades can also be performed automatically, and scheduled by using planned maintenance. For more details, see [Automatically upgrade node images][auto-upgrade-node-image].
19+
1820
> [!NOTE]
1921
> The AKS cluster must use virtual machine scale sets for the nodes.
2022
@@ -171,3 +173,4 @@ az aks nodepool show \
171173
[max-surge]: upgrade-cluster.md#customize-node-surge-upgrade
172174
[az-extension-add]: /cli/azure/extension#az_extension_add
173175
[az-extension-update]: /cli/azure/extension#az_extension_update
176+
[auto-upgrade-node-image]: auto-upgrade-node-image.md

articles/aks/node-upgrade-github-actions.md

Lines changed: 3 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -27,6 +27,8 @@ This process is better than updating Linux-based kernels manually because Linux
2727

2828
This article shows you how you can automate the update process of AKS nodes. You'll use GitHub Actions and Azure CLI to create an update task based on `cron` that runs automatically.
2929

30+
Node image upgrades can also be performed automatically, and scheduled by using planned maintenance. For more details, see [Automatically upgrade node images][auto-upgrade-node-image].
31+
3032
## Before you begin
3133

3234
This article assumes that you have an existing AKS cluster. If you need an AKS cluster, see the AKS quickstart [using the Azure CLI][aks-quickstart-cli], [using Azure PowerShell][aks-quickstart-powershell], or [using the Azure portal][aks-quickstart-portal].
@@ -225,3 +227,4 @@ jobs:
225227
[system-pools]: use-system-pools.md
226228
[spot-pools]: spot-node-pool.md
227229
[use-multiple-node-pools]: use-multiple-node-pools.md
230+
[auto-upgrade-node-image]: auto-upgrade-node-image.md

articles/aks/use-mariner.md

Lines changed: 2 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -49,13 +49,10 @@ Mariner is available for use in the same regions as AKS.
4949

5050
Mariner currently has the following limitations:
5151

52-
* Mariner doesn't yet have image SKUs for GPU, ARM64, SGX, or FIPS.
53-
* Mariner doesn't yet have FedRAMP, FIPS, or CIS certification.
52+
* Image SKUs for SGX and FIPS are not available.
53+
* It doesn't meet the [Federal Information Processing Standard (FIPS) 140](https://csrc.nist.gov/publications/detail/fips/140/3/final) compliance requirements and [Center for Internet Security (CIS)](https://www.cisecurity.org/) certification.
5454
* Mariner can't yet be deployed through the Azure portal.
5555
* Qualys, Trivy, and Microsoft Defender for Containers are the only vulnerability scanning tools that support Mariner today.
56-
* The Mariner container host is a Gen 2 image. Mariner doesn't plan to offer a Gen 1 SKU.
57-
* Node configurations aren't yet supported.
58-
* Mariner isn't yet supported in GitHub actions.
5956
* Mariner doesn't support AppArmor. Support for SELinux can be manually configured.
6057
* Some addons, extensions, and open-source integrations may not be supported yet on Mariner. Azure Monitor, Grafana, Helm, Key Vault, and Container Insights are supported.
6158

0 commit comments

Comments
 (0)