Skip to content

Commit ed4c983

Browse files
committed
Merge branch 'main' of https://github.com/MicrosoftDocs/azure-docs-pr into yelevin/bugfix-various
2 parents cfb1c23 + 3f6f815 commit ed4c983

File tree

533 files changed

+7300
-4445
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

533 files changed

+7300
-4445
lines changed

.openpublishing.redirection.defender-for-iot.json

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,10 @@
11
{
22
"redirections": [
3+
{
4+
"source_path_from_root": "/articles/defender-for-iot/organizations/how-to-identify-required-appliances.md",
5+
"redirect_url": "/azure/defender-for-iot/organizations/ot-appliance-sizing",
6+
"redirect_document_id": false
7+
},
38
{
49
"source_path_from_root": "/articles/defender-for-iot/organizations/resources-manage-proprietary-protocols.md",
510
"redirect_url": "/azure/defender-for-iot/organizations/overview#extend-support-to-proprietary-protocols",

articles/active-directory-b2c/social-transformations.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -16,10 +16,10 @@ ms.subservice: B2C
1616

1717
# Social accounts claims transformations
1818

19-
In Azure Active Directory B2C (Azure AD B2C), social account identities are stored in a `userIdentities` attribute of a **alternativeSecurityIdCollection** claim type. Each item in the **alternativeSecurityIdCollection** specifies the issuer (identity provider name, such as facebook.com) and the `issuerUserId`, which is a unique user identifier for the issuer.
19+
In Azure Active Directory B2C (Azure AD B2C), social account identities are stored in a `alternativeSecurityIds` attribute of a **alternativeSecurityIdCollection** claim type. Each item in the **alternativeSecurityIdCollection** specifies the issuer (identity provider name, such as facebook.com) and the `issuerUserId`, which is a unique user identifier for the issuer.
2020

2121
```json
22-
"userIdentities": [{
22+
"alternativeSecurityIds": [{
2323
"issuer": "google.com",
2424
"issuerUserId": "MTA4MTQ2MDgyOTI3MDUyNTYzMjcw"
2525
},

articles/active-directory/authentication/concept-certificate-based-authentication-technical-deep-dive.md

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -229,6 +229,12 @@ For the next test scenario, configure the authentication policy where the **poli
229229

230230
- The **Additional Details** tab shows **User certificate subject name** as the attribute name but it is actually "User certificate binding identifier". It is the value of the certificate field that username binding is configured to use.
231231

232+
- There is a double prompt for iOS because iOS only supports pushing certificates to a device storage. When an organization pushes user certificates to an iOS device through Mobile Device Management (MDM) or when a user accesses first-party or native apps, there is no access to device storage. Only Safari can access device storage.
233+
234+
When an iOS client sees a client TLS challenge and the user clicks **Sign in with certificate**, iOS client knows it cannot handle it and sends a completely new authorization request using the Safari browser. The user clicks **Sign in with certificate** again, at which point Safari which has access to certificates for authentication in device storage. This requires users to click **Sign in with certificate** twice, once in app’s WKWebView and once in Safari’s System WebView.
235+
236+
We are aware of the UX experience issue and are working to fix this on iOS and to have a seamless UX experience.
237+
232238
## Next steps
233239

234240
- [Overview of Azure AD CBA](concept-certificate-based-authentication.md)

articles/active-directory/authentication/how-to-migrate-mfa-server-to-azure-mfa-with-federation.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -4,7 +4,7 @@ description: Step-by-step guidance to move from Azure MFA Server on-premises to
44
ms.service: active-directory
55
ms.subservice: authentication
66
ms.topic: how-to
7-
ms.date: 04/07/2022
7+
ms.date: 04/21/2022
88
ms.author: BaSelden
99
author: BarbaraSelden
1010
manager: martinco
@@ -174,7 +174,7 @@ This section covers final steps before migrating user phone numbers.
174174

175175
### Set federatedIdpMfaBehavior to enforceMfaByFederatedIdp
176176

177-
For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider. Each federated domain has a Microsoft Graph PowerShell security setting named **federatedIdpMfaBehavior**. You can set **federatedIdpMfaBehavior** to `enforceMfaByFederatedIdp` so Azure AD accepts MFA that's performed by the federated identity provider. If the federated identity provider didn't perform MFA, Azure AD redirects the request to the federated identity provider to perform MFA. For more information, see [federatedIdpMfaBehavior](/graph/api/resources/federatedIdpMfaBehavior?view=graph-rest-beta&preserve-view=true).
177+
For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider. Each federated domain has a Microsoft Graph PowerShell security setting named **federatedIdpMfaBehavior**. You can set **federatedIdpMfaBehavior** to `enforceMfaByFederatedIdp` so Azure AD accepts MFA that's performed by the federated identity provider. If the federated identity provider didn't perform MFA, Azure AD redirects the request to the federated identity provider to perform MFA. For more information, see [federatedIdpMfaBehavior](/graph/api/resources/internaldomainfederation?view=graph-rest-beta#federatedidpmfabehavior-values).
178178

179179
>[!NOTE]
180180
> The **federatedIdpMfaBehavior** setting is an evolved version of the **SupportsMfa** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/msonline/set-msoldomainfederationsettings).

articles/active-directory/develop/access-tokens.md

Lines changed: 10 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -123,18 +123,16 @@ To ensure that the token size doesn't exceed HTTP header size limits, Azure AD l
123123

124124
```JSON
125125
{
126-
...
127-
"_claim_names": {
128-
"groups": "src1"
126+
...
127+
"_claim_names": {
128+
"groups": "src1"
129129
},
130-
{
131-
"_claim_sources": {
132-
"src1": {
133-
"endpoint":"[Url to get this user's group membership from]"
134-
}
135-
}
136-
}
137-
...
130+
"_claim_sources": {
131+
"src1": {
132+
"endpoint": "[Url to get this user's group membership from]"
133+
}
134+
}
135+
...
138136
}
139137
```
140138

@@ -327,4 +325,4 @@ Check out [Primary Refresh Tokens](../devices/concept-primary-refresh-token.md)
327325
## Next steps
328326

329327
* Learn about [`id_tokens` in Azure AD](id-tokens.md).
330-
* Learn about permission and consent ( [v1.0](../azuread-dev/v1-permissions-consent.md), [v2.0](v2-permissions-and-consent.md)).
328+
* Learn about permission and consent ( [v1.0](../azuread-dev/v1-permissions-consent.md), [v2.0](v2-permissions-and-consent.md)).

articles/active-directory/external-identities/external-collaboration-settings-configure.md

Lines changed: 11 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -6,7 +6,7 @@ services: active-directory
66
ms.service: active-directory
77
ms.subservice: B2B
88
ms.topic: how-to
9-
ms.date: 04/11/2022
9+
ms.date: 04/26/2022
1010

1111
ms.author: mimart
1212
author: msmimart
@@ -30,7 +30,7 @@ External collaboration settings let you specify what roles in your organization
3030

3131
For B2B collaboration with other Azure AD organizations, you should also review your [cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md) to ensure your inbound and outbound B2B collaboration and scope access to specific users, groups, and applications.
3232

33-
### To configure external collaboration settings:
33+
## Configure settings in the portal
3434

3535
1. Sign in to the [Azure portal](https://portal.azure.com) using a Global administrator or Security administrator account and open the **Azure Active Directory** service.
3636
1. Select **External Identities** > **External collaboration settings**.
@@ -63,6 +63,15 @@ For B2B collaboration with other Azure AD organizations, you should also review
6363
1. Under **Collaboration restrictions**, you can choose whether to allow or deny invitations to the domains you specify and enter specific domain names in the text boxes. For multiple domains, enter each domain on a new line. For more information, see [Allow or block invitations to B2B users from specific organizations](allow-deny-list.md).
6464

6565
![Screenshot showing Collaboration restrictions settings.](./media/external-collaboration-settings-configure/collaboration-restrictions.png)
66+
67+
## Configure settings with Microsoft Graph
68+
69+
External collaboration settings can be configured by using the Microsoft Graph API:
70+
71+
- For **Guest user access restrictions** and **Guest invite restrictions**, use the [authorizationPolicy](/graph/api/resources/authorizationpolicy?view=graph-rest-1.0&preserve-view=true) resource type.
72+
- For the **Enable guest self-service sign up via user flows** setting, use [authenticationFlowsPolicy](/graph/api/resources/authenticationflowspolicy?view=graph-rest-1.0&preserve-view=true) resource type.
73+
- For email one-time passcode settings (now on the **All identity providers** page in the Azure portal), use the [emailAuthenticationMethodConfiguration](/graph/api/resources/emailAuthenticationMethodConfiguration?view=graph-rest-1.0&preserve-view=true) resource type.
74+
6675
## Assign the Guest Inviter role to a user
6776

6877
With the Guest Inviter role, you can give individual users the ability to invite guests without assigning them a global administrator or other admin role. Assign the Guest inviter role to individuals. Then make sure you set **Admins and users in the guest inviter role can invite** to **Yes**.

articles/active-directory/external-identities/one-time-passcode.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -7,7 +7,7 @@ services: active-directory
77
ms.service: active-directory
88
ms.subservice: B2B
99
ms.topic: how-to
10-
ms.date: 03/31/2022
10+
ms.date: 04/26/2022
1111

1212
ms.author: mimart
1313
author: msmimart
@@ -88,6 +88,9 @@ Guest user [email protected] is invited to Fabrikam, which doesn't have Google fede
8888

8989
1. Select **Save**.
9090

91+
> [!NOTE]
92+
> Email one-time passcode settings can also be configured with the [emailAuthenticationMethodConfiguration](/graph/api/resources/emailauthenticationmethodconfiguration) resource type in the Microsoft Graph API.
93+
9194
## Disable email one-time passcode
9295

9396
We've begun rolling out a change to turn on the email one-time passcode feature for all existing tenants and enable it by default for new tenants. We're enabling the email one-time passcode feature because it provides a seamless fallback authentication method for your guest users. However, if you don't want to allow this feature to turn on automatically, you can disable it. Soon, we'll stop creating new, unmanaged ("viral") Azure AD accounts and tenants during B2B collaboration invitation redemption.

articles/active-directory/external-identities/self-service-sign-up-user-flow.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: active-directory
55
ms.service: active-directory
66
ms.subservice: B2B
77
ms.topic: how-to
8-
ms.date: 07/26/2021
8+
ms.date: 04/26/2022
99

1010
ms.author: mimart
1111
author: msmimart
@@ -40,6 +40,9 @@ User attributes are values collected from the user during self-service sign-up.
4040

4141
Before you can add a self-service sign-up user flow to your applications, you need to enable the feature for your tenant. After it's enabled, controls become available in the user flow that let you associate the user flow with an application.
4242

43+
> [!NOTE]
44+
> This setting can also be configured with the [authenticationFlowsPolicy](/graph/api/resources/authenticationflowspolicy?view=graph-rest-1.0&preserve-view=true) resource type in the Microsoft Graph API.
45+
4346
1. Sign in to the [Azure portal](https://portal.azure.com) as an Azure AD administrator.
4447
2. Under **Azure services**, select **Azure Active Directory**.
4548
3. Select **User settings**, and then under **External users**, select **Manage external collaboration settings**.

articles/active-directory/fundamentals/2-secure-access-current-state.md

Lines changed: 8 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -2,22 +2,22 @@
22
title: Discover the current state of external collaboration with Azure Active Directory
33
description: Learn methods to discover the current state of your collaboration.
44
services: active-directory
5-
author: BarbaraSelden
5+
author: gargi-sinha
66
manager: martinco
77
ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
1111
ms.date: 12/18/2020
12-
ms.author: baselden
12+
ms.author: gasinh
1313
ms.reviewer: ajburnle
1414
ms.custom: "it-pro, seodec18"
1515
ms.collection: M365-identity-device-management
1616
---
1717

1818
# Discover the current state of external collaboration in your organization
1919

20-
Before discovering the current state of your external collaboration, you should [determine your desired security posture](1-secure-access-posture.md). You'll considered your organization’s needs for centralized vs. delegated control, and any relevant governance, regulatory, and compliance targets.
20+
Before discovering the current state of your external collaboration, you should [determine your desired security posture](1-secure-access-posture.md). You'll consider your organization’s needs for centralized vs. delegated control, and any relevant governance, regulatory, and compliance targets.
2121

2222
Individuals in your organization are probably already collaborating with users from other organizations. Collaboration can be through features in productivity applications like Microsoft 365, by emailing, or by otherwise sharing resources with external users. The pillars of your governance plan will form as you discover:
2323

@@ -35,17 +35,19 @@ To find users who are currently collaborating, review the [Microsoft 365 audit l
3535

3636
External users may be [Azure AD B2B users](../external-identities/what-is-b2b.md) (preferable) with partner-managed credentials, or external users with locally provisioned credentials. These users are typically (but not always) marked with a UserType of Guest. You can enumerate guest users through the [Microsoft Graph API](/graph/api/user-list?tabs=http), [PowerShell](/graph/api/user-list?tabs=http), or the [Azure portal](../enterprise-users/users-bulk-download.md).
3737

38+
There are also tools specifically designed to identify existing Azure AD B2B collaboration such as identifying external Azure AD tenants, and which external users are accessing what applications. These tools include a [PowerShell module](https://github.com/AzureAD/MSIdentityTools/wiki/Get-MSIDCrossTenantAccessActivity) and an [Azure Monitor workbook](../reports-monitoring/workbook-cross-tenant-access-activity.md).
39+
3840
### Use email domains and companyName property
3941

4042
External organizations can be determined by the domain names of external user email addresses. If consumer identity providers such as Google are supported, this may not be possible. In this case we recommend that you write the companyName attribute to clearly identify the user’s external organization.
4143

42-
### Use allow or deny lists
44+
### Use allow or blocklists
4345

44-
Consider whether your organization wants to allow collaboration with only specific organizations. Alternatively, consider if your organization wants to block collaboration with specific organizations. At the tenant level, there is an [allow or deny list](../external-identities/allow-deny-list.md), which can be used to control overall B2B invitations and redemptions regardless of source (such as Microsoft Teams, Microsoft SharePoint, or the Azure portal).
46+
Consider whether your organization wants to allow collaboration with only specific organizations. Alternatively, consider if your organization wants to block collaboration with specific organizations. At the tenant level, there is an [allow or blocklist](../external-identities/allow-deny-list.md), which can be used to control overall B2B invitations and redemptions regardless of source (such as Microsoft Teams, Microsoft SharePoint, or the Azure portal).
4547

4648
If you’re using entitlement management, you can also scope access packages to a subset of your partners by using the Specific connected organizations setting as shown below.
4749

48-
![Screenshot of allowlisting or deny listing in creating a new access package.](media/secure-external-access/2-new-access-package.png)
50+
![Screenshot of allowlisting or blocklisting in creating a new access package.](media/secure-external-access/2-new-access-package.png)
4951

5052
## Find access being granted to external users
5153

articles/active-directory/fundamentals/3-secure-access-plan.md

Lines changed: 10 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -2,20 +2,20 @@
22
title: Create a security plan for external access to Azure Active Directory
33
description: Plan the security for external access to your organization's resources..
44
services: active-directory
5-
author: BarbaraSelden
5+
author: gargi-sinha
66
manager: martinco
77
ms.service: active-directory
88
ms.workload: identity
99
ms.subservice: fundamentals
1010
ms.topic: conceptual
1111
ms.date: 12/18/2020
12-
ms.author: baselden
12+
ms.author: gasinh
1313
ms.reviewer: ajburnle
1414
ms.custom: "it-pro, seodec18"
1515
ms.collection: M365-identity-device-management
1616
---
1717

18-
# 3. Create a security plan for external access
18+
# Create a security plan for external access
1919

2020
Now that you have [determined your desired security posture security posture for external access](1-secure-access-posture.md) and [discovered your current collaboration state](2-secure-access-current-state.md), you can create an external user security and governance plan.
2121

@@ -37,10 +37,12 @@ There are multiple ways to group resources for access.
3737

3838
* Microsoft Teams groups files, conversation threads, and other resources in one place. You should formulate an external access strategy for Microsoft Teams. See [Secure access to Teams, OneDrive, and SharePoint](9-secure-access-teams-sharepoint.md).
3939

40-
* Entitlement Management Access Packages enable you to create a single package of applications and other resources to which you can grant access.
40+
* Entitlement Management Access Packages enable you to create and delegate management of packages of Applications, Groups, Teams, SharePoint sites, and other resources to which you can grant access.
4141

4242
* Conditional Access policies can be applied to up to 250 applications with the same access requirements.
4343

44+
* Cross Tenant Access Settings Inbound Access can define what application groups of external users are allowed to access.
45+
4446
However you will manage access, you must document which applications should be grouped together. Considerations should include:
4547

4648
* **Risk profile**. What is the risk to your business if a bad actor gained access to an application? Consider coding each application as high, medium, or low risk. Be cautious about grouping high-risk applications with low-risk ones.
@@ -73,7 +75,7 @@ For each grouping of applications and resources that you want to make accessible
7375

7476
This type of governance plan can and should also be completed for internal access as well.
7577

76-
## Document sign-in conditions for external users.
78+
## Document sign-in conditions for external users
7779

7880
As part of your plan you must determine the sign-in requirements for your external users as they access resources. Sign-in requirements are often based on the risk profile of the resources, and the risk assessment of the users’ sign-in.
7981

@@ -88,7 +90,7 @@ Sign-in conditions are configured in [Azure AD Conditional Access](../conditiona
8890
| High risk| Require MFA always for external users |
8991

9092

91-
Today, you can [enforce multi-factor authentication for B2B users in your tenant](../external-identities/b2b-tutorial-require-mfa.md).
93+
Today, you can [enforce multi-factor authentication for B2B users in your tenant](../external-identities/b2b-tutorial-require-mfa.md). You can also trust the MFA from external tenants to satisfy your MFA requirements using [Cross Tenant Access Settings](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#modify-inbound-access-settings).
9294

9395
**User- and device-based sign in conditions**.
9496

@@ -99,7 +101,7 @@ Today, you can [enforce multi-factor authentication for B2B users in your tenant
99101
| Identity protection shows high risk| Require user to change password |
100102
| Network location| Require sign in from a specific IP address range to highly confidential projects |
101103

102-
Today, to use device state as an input to a policy, the device must be registered or joined to your tenant.
104+
Today, to use device state as an input to a policy, the device must be either be registered or joined to your tenant or [Cross Tenant Access Settings](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#modify-inbound-access-settings) must be configured to trust the device claims from the home tenant.
103105

104106
[Identity Protection risk-based policies](../conditional-access/howto-conditional-access-policy-risk.md) can be used. However, issues must be mitigated in the user’s home tenant.
105107

@@ -135,8 +137,6 @@ While your policies will be highly customized to your needs, consider the follow
135137

136138
* Assess access needs and take action at the end of every project with external users.
137139

138-
139-
140140
## Determine your access control methods
141141

142142
Now that you know what you want to control access to, how those assets should be grouped for common access, and required sign-in and access review policies, you can decide on how to accomplish your plan.
@@ -223,4 +223,4 @@ See the following articles on securing external access to resources. We recommen
223223

224224
8. [Secure access with Sensitivity labels](8-secure-access-sensitivity-labels.md)
225225

226-
9. [Secure access to Microsoft Teams, OneDrive, and SharePoint](9-secure-access-teams-sharepoint.md)
226+
9. [Secure access to Microsoft Teams, OneDrive, and SharePoint](9-secure-access-teams-sharepoint.md)

0 commit comments

Comments
 (0)