Skip to content

Commit f21553c

Browse files
Merge pull request #251955 from MicrosoftDocs/alexbuckgit/docutune-autopr-20230918-221706-2705768-ignore-build
[BULK] - DocuTune - Rebranding of Azure Active Directory to Microsoft Entra (part 47)
2 parents e6ca53a + 4e7b11b commit f21553c

File tree

6 files changed

+130
-110
lines changed

6 files changed

+130
-110
lines changed

articles/active-directory/roles/protected-actions-overview.md

Lines changed: 12 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
2-
title: What are protected actions in Azure AD?
3-
description: Learn about protected actions in Azure Active Directory.
2+
title: What are protected actions in Microsoft Entra ID?
3+
description: Learn about protected actions in Microsoft Entra ID.
44
services: active-directory
55
author: rolyon
66
manager: amycolannino
@@ -13,9 +13,9 @@ ms.topic: conceptual
1313
ms.date: 04/10/2023
1414
---
1515

16-
# What are protected actions in Azure AD?
16+
# What are protected actions in Microsoft Entra ID?
1717

18-
Protected actions in Azure Active Directory (Azure AD) are permissions that have been assigned [Conditional Access policies](../conditional-access/overview.md). When a user attempts to perform a protected action, they must first satisfy the Conditional Access policies assigned to the required permissions. For example, to allow administrators to update Conditional Access policies, you can require that they first satisfy the [Phishing-resistant MFA](../authentication/concept-authentication-strengths.md#built-in-authentication-strengths) policy.
18+
Protected actions in Microsoft Entra ID are permissions that have been assigned [Conditional Access policies](../conditional-access/overview.md). When a user attempts to perform a protected action, they must first satisfy the Conditional Access policies assigned to the required permissions. For example, to allow administrators to update Conditional Access policies, you can require that they first satisfy the [Phishing-resistant MFA](../authentication/concept-authentication-strengths.md#built-in-authentication-strengths) policy.
1919

2020
This article provides an overview of protected action and how to get started using them.
2121

@@ -52,12 +52,12 @@ Here's the initial set of permissions:
5252
> | microsoft.directory/conditionalAccessPolicies/create | Create conditional access policies |
5353
> | microsoft.directory/conditionalAccessPolicies/delete | Delete conditional access policies |
5454
> | microsoft.directory/crossTenantAccessPolicy/allowedCloudEndpoints/update | Update allowed cloud endpoints of the cross-tenant access policy|
55-
> | microsoft.directory/crossTenantAccessPolicy/default/b2bCollaboration/update | Update Azure AD B2B collaboration settings of the default cross-tenant access policy |
56-
> | microsoft.directory/crossTenantAccessPolicy/default/b2bDirectConnect/update | Update Azure AD B2B direct connect settings of the default cross-tenant access policy |
55+
> | microsoft.directory/crossTenantAccessPolicy/default/b2bCollaboration/update | Update Microsoft Entra B2B collaboration settings of the default cross-tenant access policy |
56+
> | microsoft.directory/crossTenantAccessPolicy/default/b2bDirectConnect/update | Update Microsoft Entra B2B direct connect settings of the default cross-tenant access policy |
5757
> | microsoft.directory/crossTenantAccessPolicy/default/crossCloudMeetings/update | Update cross-cloud Teams meeting settings of the default cross-tenant access policy.
5858
> | microsoft.directory/crossTenantAccessPolicy/default/tenantRestrictions/update | Update tenant restrictions of the default cross-tenant access policy.
59-
> | microsoft.directory/crossTenantAccessPolicy/partners/b2bCollaboration/update | Update Azure AD B2B collaboration settings of cross-tenant access policy for partners. |
60-
> | microsoft.directory/crossTenantAccessPolicy/partners/b2bDirectConnect/update | Update Azure AD B2B direct connect settings of cross-tenant access policy for partners. |
59+
> | microsoft.directory/crossTenantAccessPolicy/partners/b2bCollaboration/update | Update Microsoft Entra B2B collaboration settings of cross-tenant access policy for partners. |
60+
> | microsoft.directory/crossTenantAccessPolicy/partners/b2bDirectConnect/update | Update Microsoft Entra B2B direct connect settings of cross-tenant access policy for partners. |
6161
> | microsoft.directory/crossTenantAccessPolicy/partners/create | Create cross-tenant access policy for partners. |
6262
> | microsoft.directory/crossTenantAccessPolicy/partners/crossCloudMeetings/update | Update cross-cloud Teams meeting settings of cross-tenant access policy for partners. |
6363
> | microsoft.directory/crossTenantAccessPolicy/partners/delete | Delete cross-tenant access policy for partners. |
@@ -82,7 +82,7 @@ Here's the initial set of permissions:
8282

8383
1. **Configure Conditional Access policy**
8484

85-
Configure a Conditional Access authentication context and an associated Conditional Access policy. Protected actions use an authentication context, which allows policy enforcement for fine-grain resources in a service, like Azure AD permissions. A good policy to start with is to require passwordless MFA and exclude an emergency account. [Learn more](./protected-actions-add.md#step-1-configure-conditional-access-policy)
85+
Configure a Conditional Access authentication context and an associated Conditional Access policy. Protected actions use an authentication context, which allows policy enforcement for fine-grain resources in a service, like Microsoft Entra permissions. A good policy to start with is to require passwordless MFA and exclude an emergency account. [Learn more](./protected-actions-add.md#step-1-configure-conditional-access-policy)
8686

8787
1. **Add protected actions**
8888

@@ -96,7 +96,7 @@ Here's the initial set of permissions:
9696

9797
If an application or service attempts to perform a protection action, it must be able to handle the required Conditional Access policy. In some cases, a user might need to intervene and satisfy the policy. For example, they may be required to complete multi-factor authentication. The following applications support step-up authentication for protected actions:
9898

99-
- Azure Active Directory administrator experiences for the actions in the [Microsoft Entra admin center](https://entra.microsoft.com)
99+
- Microsoft Entra administrator experiences for the actions in the [Microsoft Entra admin center](https://entra.microsoft.com)
100100
- [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview?branch=main)
101101
- [Microsoft Graph Explorer](/graph/graph-explorer/graph-explorer-overview?branch=main)
102102

@@ -118,7 +118,7 @@ Here are some best practices for using protected actions.
118118

119119
- **Move user and sign-in risk policies to Conditional Access**
120120

121-
Conditional Access permissions aren't used when managing Azure AD Identity Protection risk policies. We recommend moving user and sign-in risk policies to Conditional Access.
121+
Conditional Access permissions aren't used when managing Microsoft Entra ID Protection risk policies. We recommend moving user and sign-in risk policies to Conditional Access.
122122

123123
- **Use named network locations**
124124

@@ -134,4 +134,4 @@ Here are some best practices for using protected actions.
134134

135135
## Next steps
136136

137-
- [Add, test, or remove protected actions in Azure AD](./protected-actions-add.md)
137+
- [Add, test, or remove protected actions in Microsoft Entra ID](./protected-actions-add.md)

articles/active-directory/roles/quickstart-app-registration-limits.md

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
---
22
title: Remove limits on creating app registrations
3-
description: Assign a custom role to grant unrestricted app registrations in the Azure AD Active Directory
3+
description: Assign a custom role to grant unrestricted app registrations in the Microsoft Entra Active Directory
44
services: active-directory
55
author: rolyon
66
manager: amycolannino
@@ -16,13 +16,13 @@ ms.collection: M365-identity-device-management
1616
---
1717
# Quickstart: Grant permission to create unlimited app registrations
1818

19-
In this quick start guide, you will create a custom role with permission to create an unlimited number of app registrations, and then assign that role to a user. The assigned user can then use the Microsoft Entra admin center, Azure AD PowerShell, or Microsoft Graph API to create application registrations. Unlike the built-in Application Developer role, this custom role grants the ability to create an unlimited number of application registrations. The Application Developer role grants the ability, but the total number of created objects is limited to 250 to prevent hitting [the directory-wide object quota](../enterprise-users/directory-service-limits-restrictions.md). The least privileged role required to create and assign Azure AD custom roles is the Privileged Role Administrator.
19+
In this quick start guide, you will create a custom role with permission to create an unlimited number of app registrations, and then assign that role to a user. The assigned user can then use the Microsoft Entra admin center, Azure AD PowerShell, or Microsoft Graph API to create application registrations. Unlike the built-in Application Developer role, this custom role grants the ability to create an unlimited number of application registrations. The Application Developer role grants the ability, but the total number of created objects is limited to 250 to prevent hitting [the directory-wide object quota](../enterprise-users/directory-service-limits-restrictions.md). The least privileged role required to create and assign Microsoft Entra custom roles is the Privileged Role Administrator.
2020

2121
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
2222

2323
## Prerequisites
2424

25-
- Azure AD Premium P1 or P2 license
25+
- Microsoft Entra ID P1 or P2 license
2626
- Privileged Role Administrator or Global Administrator
2727
- AzureADPreview module when using PowerShell
2828
- Admin consent when using Graph explorer for Microsoft Graph API
@@ -150,7 +150,7 @@ Body
150150

151151
### Assign the role
152152

153-
Use the [Create unifiedRoleAssignment](/graph/api/rbacapplication-post-roleassignments) API to assign the custom role. The role assignment combines a security principal ID (which can be a user or service principal), a role definition (role) ID, and an Azure AD resource scope.
153+
Use the [Create unifiedRoleAssignment](/graph/api/rbacapplication-post-roleassignments) API to assign the custom role. The role assignment combines a security principal ID (which can be a user or service principal), a role definition (role) ID, and a Microsoft Entra resource scope.
154154

155155
```http
156156
POST https://graph.microsoft.com/v1.0/roleManagement/directory/roleAssignments
@@ -169,6 +169,6 @@ Body
169169

170170
## Next steps
171171

172-
- Feel free to share with us on the [Azure AD administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
173-
- For more about Azure AD roles, see [Azure AD built-in roles](permissions-reference.md).
172+
- Feel free to share with us on the [Microsoft Entra administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
173+
- For more about Microsoft Entra roles, see [Microsoft Entra built-in roles](permissions-reference.md).
174174
- For more about default user permissions, see [comparison of default guest and member user permissions](../fundamentals/users-default-permissions.md).

articles/active-directory/roles/role-definitions-list.md

Lines changed: 9 additions & 9 deletions
Original file line numberDiff line numberDiff line change
@@ -1,5 +1,5 @@
11
---
2-
title: List Azure AD role definitions
2+
title: List Microsoft Entra role definitions
33
description: Learn how to list Azure built-in and custom roles.
44
services: active-directory
55
author: rolyon
@@ -15,11 +15,11 @@ ms.custom: it-pro, has-azure-ad-ps-ref
1515

1616
ms.collection: M365-identity-device-management
1717
---
18-
# List Azure AD role definitions
18+
# List Microsoft Entra role definitions
1919

20-
A role definition is a collection of permissions that can be performed, such as read, write, and delete. It's typically just called a role. Azure Active Directory has over 60 built-in roles or you can create your own custom roles. If you ever wondered "What the do these roles really do?", you can see a detailed list of permissions for each of the roles.
20+
A role definition is a collection of permissions that can be performed, such as read, write, and delete. It's typically just called a role. Microsoft Entra ID has over 60 built-in roles or you can create your own custom roles. If you ever wondered "What the do these roles really do?", you can see a detailed list of permissions for each of the roles.
2121

22-
This article describes how to list the Azure AD built-in and custom roles along with their permissions.
22+
This article describes how to list the Microsoft Entra built-in and custom roles along with their permissions.
2323

2424
## Prerequisites
2525

@@ -46,7 +46,7 @@ For more information, see [Prerequisites to use PowerShell or Graph Explorer](pr
4646

4747
## PowerShell
4848

49-
Follow these steps to list Azure AD roles using PowerShell.
49+
Follow these steps to list Microsoft Entra roles using PowerShell.
5050

5151
1. Open a PowerShell window and use [Import-Module](/powershell/module/microsoft.powershell.core/import-module) to import the AzureADPreview module. For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
5252

@@ -76,7 +76,7 @@ Follow these steps to list Azure AD roles using PowerShell.
7676
7777
## Microsoft Graph API
7878
79-
Follow these instructions to list Azure AD roles using the Microsoft Graph API in [Graph Explorer](https://aka.ms/ge).
79+
Follow these instructions to list Microsoft Entra roles using the Microsoft Graph API in [Graph Explorer](https://aka.ms/ge).
8080
8181
1. Sign in to the [Graph Explorer](https://aka.ms/ge).
8282
2. Select **GET** as the HTTP method from the dropdown.
@@ -96,6 +96,6 @@ Follow these instructions to list Azure AD roles using the Microsoft Graph API i
9696

9797
## Next steps
9898

99-
* [List Azure AD role assignments](view-assignments.md).
100-
* [Assign Azure AD roles to users](manage-roles-portal.md).
101-
* [Azure AD built-in roles](permissions-reference.md).
99+
* [List Microsoft Entra role assignments](view-assignments.md).
100+
* [Assign Microsoft Entra roles to users](manage-roles-portal.md).
101+
* [Microsoft Entra built-in roles](permissions-reference.md).

0 commit comments

Comments
 (0)