Skip to content

Commit fa4d64e

Browse files
Learn Build Service GitHub AppLearn Build Service GitHub App
authored andcommitted
Merging changes synced from https://github.com/MicrosoftDocs/azure-docs-pr (branch live)
2 parents 3e75f40 + f6e847a commit fa4d64e

File tree

152 files changed

+4186
-1180
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

152 files changed

+4186
-1180
lines changed

articles/active-directory/architecture/resilient-external-processes.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -30,7 +30,7 @@ Identity experience framework (IEF) policies allow you to call an external syste
3030

3131
- If the data that is necessary for authentication is relatively static and small, and has no other business reason to be externalized from the directory, then consider having it in the directory.
3232

33-
- Remove API calls from the pre-authenticated path whenever possible. If you can't, then you must place strict protections for Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks in front of your APIs. Attackers can load the sign-in page and try to flood your API with DoS attacks and cripple your application. For example, using CAPTCHA in your sign in, sign up flow can help.
33+
- Remove API calls from the pre-authenticated path whenever possible. If you can't, then you must place strict protections for Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks in front of your APIs. Attackers can load the sign-in page and try to flood your API with DoS attacks and disable your application. For example, using CAPTCHA in your sign in, sign up flow can help.
3434

3535
- Use [API connectors of built-in sign-up user flow](../../active-directory-b2c/api-connectors-overview.md) wherever possible to integrate with web APIs either After federating with an identity provider during sign-up or before creating the user. Since the user flows are already extensively tested, it's likely that you don't have to perform user flow-level functional, performance, or scale testing. You still need to test your applications for functionality, performance, and scale.
3636

articles/active-directory/authentication/concept-mfa-regional-opt-in.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -78,7 +78,7 @@ For Voice verification, the following region codes require an opt-in.
7878
| 236 | Central African Republic |
7979
| 237 | Cameroon |
8080
| 238 | Cabo Verde |
81-
| 239 | Sao Tome and Principe |
81+
| 239 | São Tomé and Príncipe |
8282
| 240 | Equatorial Guinea |
8383
| 241 | Gabon |
8484
| 242 | Congo |

articles/active-directory/conditional-access/block-legacy-authentication.md

Lines changed: 3 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -74,15 +74,16 @@ The following messaging protocols support legacy authentication:
7474
- Universal Outlook - Used by the Mail and Calendar app for Windows 10.
7575
- Other clients - Other protocols identified as utilizing legacy authentication.
7676

77-
For more information about these authentication protocols and services, see [Sign-in activity reports in the Azure portal](../reports-monitoring/concept-sign-ins.md#filter-sign-in-activities).
77+
For more information about these authentication protocols and services, see [Sign-in activity reports](../reports-monitoring/concept-sign-ins.md#filter-sign-in-activities).
7878

7979
### Identify legacy authentication use
8080

8181
Before you can block legacy authentication in your directory, you need to first understand if your users have client apps that use legacy authentication.
8282

8383
#### Sign-in log indicators
8484

85-
1. Navigate to the **Azure portal** > **Azure Active Directory** > **Sign-in logs**.
85+
1. Sign in to the [Azure portal](https://portal.azure.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator).
86+
1. Browse to **Azure Active Directory** > **Sign-in logs**.
8687
1. Add the **Client App** column if it isn't shown by clicking on **Columns** > **Client App**.
8788
1. Select **Add filters** > **Client App** > choose all of the legacy authentication protocols and select **Apply**.
8889
1. If you've activated the [new sign-in activity reports preview](../reports-monitoring/concept-all-sign-ins.md), repeat the above steps also on the **User sign-ins (non-interactive)** tab.

articles/active-directory/conditional-access/concept-condition-filters-for-devices.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -35,13 +35,13 @@ There are multiple scenarios that organizations can now enable using filter for
3535
3636
## Create a Conditional Access policy
3737

38-
Filter for devices is an option when creating a Conditional Access policy in the Azure portal or using the Microsoft Graph API.
38+
Filter for devices is an optional control when creating a Conditional Access policy.
3939

4040
The following steps will help create two Conditional Access policies to support the first scenario under [Common scenarios](#common-scenarios).
4141

4242
Policy 1: All users with the directory role of Global Administrator, accessing the Microsoft Azure Management cloud app, and for Access controls, Grant access, but require multifactor authentication and require device to be marked as compliant.
4343

44-
1. Sign in to the **[Microsoft Entra admin center](https://entra.microsoft.com)** as a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator).
44+
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator).
4545
1. Browse to **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access**.
4646
1. Select **Create new policy**.
4747
1. Give your policy a name. We recommend that organizations create a meaningful standard for the names of their policies.

articles/active-directory/conditional-access/concept-conditional-access-cloud-apps.md

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -221,11 +221,11 @@ For example, an organization may keep files in SharePoint sites like the lunch m
221221

222222
### Configure authentication contexts
223223

224-
Authentication contexts are managed in the Azure portal under **Azure Active Directory** > **Security** > **Conditional Access** > **Authentication context**.
224+
Authentication contexts are managed under **Azure Active Directory** > **Security** > **Conditional Access** > **Authentication context**.
225225

226-
![Manage authentication context in the Azure portal](./media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png)
226+
![Manage authentication context](./media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png)
227227

228-
Create new authentication context definitions by selecting **New authentication context** in the Azure portal. Organizations are limited to a total of 25 authentication context definitions. Configure the following attributes:
228+
Create new authentication context definitions by selecting **New authentication context**. Organizations are limited to a total of 25 authentication context definitions. Configure the following attributes:
229229

230230
- **Display name** is the name that is used to identify the authentication context in Azure AD and across applications that consume authentication contexts. We recommend names that can be used across resources, like "trusted devices", to reduce the number of authentication contexts needed. Having a reduced set limits the number of redirects and provides a better end to end-user experience.
231231
- **Description** provides more information about the policies it's used by Azure AD administrators and those applying authentication contexts to resources.

articles/active-directory/conditional-access/concept-conditional-access-policy-common.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -88,12 +88,12 @@ Policies in this category provide new ways to protect against compromise.
8888

8989
---
9090

91-
Find these templates in the **[Microsoft Entra admin center](https://entra.microsoft.com)** > **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access** > **Create new policy from templates**. Select **Show more** to see all policy templates in each category.
91+
Find these templates in the [Microsoft Entra admin center](https://entra.microsoft.com) > **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access** > **Create new policy from templates**. Select **Show more** to see all policy templates in each category.
9292

9393
:::image type="content" source="media/concept-conditional-access-policy-common/create-policy-from-template-identity.png" alt-text="Screenshot that shows how to create a Conditional Access policy from a preconfigured template in the Microsoft Entra admin center." lightbox="media/concept-conditional-access-policy-common/create-policy-from-template-identity.png":::
9494

9595
> [!IMPORTANT]
96-
> Conditional Access template policies will exclude only the user creating the policy from the template. If your organization needs to [exclude other accounts](../roles/security-emergency-access.md), you will be able to modify the policy once they are created. Simply navigate to **Microsoft Entra admin center** > **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access** > **Policies**, select the policy to open the editor and modify the excluded users and groups to select accounts you want to exclude.
96+
> Conditional Access template policies will exclude only the user creating the policy from the template. If your organization needs to [exclude other accounts](../roles/security-emergency-access.md), you will be able to modify the policy once they are created. You can find these policies in the [Microsoft Entra admin center](https://entra.microsoft.com) > **Microsoft Entra ID (Azure AD)** > **Protection** > **Conditional Access** > **Policies**. Select a policy to open the editor and modify the excluded users and groups to select accounts you want to exclude.
9797
9898
By default, each policy is created in [report-only mode](concept-conditional-access-report-only.md), we recommended organizations test and monitor usage, to ensure intended result, before turning on each policy.
9999

articles/active-directory/conditional-access/concept-conditional-access-session.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -75,7 +75,7 @@ For more information, see the article [Configure authentication session manageme
7575

7676
- **Disable** only work when **All cloud apps** are selected, no conditions are selected, and **Disable** is selected under **Session** > **Customize continuous access evaluation** in a Conditional Access policy. You can choose to disable all users or specific users and groups.
7777

78-
:::image type="content" source="media/concept-conditional-access-session/continuous-access-evaluation-session-controls.png" alt-text="CAE Settings in a new Conditional Access policy in the Azure portal." lightbox="media/concept-conditional-access-session/continuous-access-evaluation-session-controls.png":::
78+
:::image type="content" source="media/concept-conditional-access-session/continuous-access-evaluation-session-controls.png" alt-text="A screenshot showing CAE Settings in a new Conditional Access policy." lightbox="media/concept-conditional-access-session/continuous-access-evaluation-session-controls.png":::
7979

8080
## Disable resilience defaults
8181

articles/active-directory/conditional-access/concept-conditional-access-users-groups.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -91,7 +91,7 @@ By default the policy provides an option to exclude the current user from the po
9191

9292
![Warning, don't lock yourself out!](./media/concept-conditional-access-users-groups/conditional-access-users-and-groups-lockout-warning.png)
9393

94-
If you do find yourself locked out, see [What to do if you're locked out of the Azure portal?](troubleshoot-conditional-access.md#what-to-do-if-youre-locked-out-of-the-azure-portal)
94+
If you do find yourself locked out, see [What to do if you're locked out?](troubleshoot-conditional-access.md#what-to-do-if-youre-locked-out)
9595

9696
### External partner access
9797

articles/active-directory/conditional-access/concept-continuous-access-evaluation-strict-enforcement.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -71,7 +71,7 @@ Repeat steps 2 and 3 with expanding groups of users until Strictly Enforce Locat
7171

7272
Administrators can investigate the Sign-in logs to find cases with **IP address (seen by resource)**.
7373

74-
1. Sign in to the **Azure portal** as at least a Global Reader.
74+
1. Sign in to the [Azure portal](https://portal.azure.com) as at least a [Global Reader](../roles/permissions-reference.md#global-reader).
7575
1. Browse to **Azure Active Directory** > **Sign-ins**.
7676
1. Find events to review by adding filters and columns to filter out unnecessary information.
7777
1. Add the **IP address (seen by resource)** column and filter out any blank items to narrow the scope. The **IP address (seen by resource)** is blank when that IP seen by Azure AD matches the IP address seen by the resource.

articles/active-directory/conditional-access/concept-continuous-access-evaluation-workload.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -51,7 +51,7 @@ When a client’s access to a resource is blocked due to CAE being triggered, th
5151

5252
The following steps detail how an admin can verify sign in activity in the sign-in logs:
5353

54-
1. Sign into the Azure portal as a Conditional Access Administrator, Security Administrator, or Global Administrator.
54+
1. Sign in to the [Azure portal](https://portal.azure.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator).
5555
1. Browse to **Azure Active Directory** > **Sign-in logs** > **Service Principal Sign-ins**. You can use filters to ease the debugging process.
5656
1. Select an entry to see activity details. The **Continuous access evaluation** field indicates whether a CAE token was issued in a particular sign-in attempt.
5757

0 commit comments

Comments
 (0)