Skip to content

Commit fc95cd6

Browse files
committed
2 parents 26bdd4e + 5f85e53 commit fc95cd6

File tree

81 files changed

+2236
-891
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

81 files changed

+2236
-891
lines changed

articles/active-directory/fundamentals/active-directory-deployment-plans.md

Lines changed: 8 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -8,7 +8,7 @@ ms.service: active-directory
88
ms.subservice: fundamentals
99
ms.workload: identity
1010
ms.topic: conceptual
11-
ms.date: 01/06/2023
11+
ms.date: 01/17/2023
1212
ms.author: gasinh
1313
ms.custom: "it-pro, seodec18"
1414
ms.collection: M365-identity-device-management
@@ -54,7 +54,7 @@ Use the following list to plan for authentication deployment.
5454
* See, [What is Conditional Access?](../conditional-access/overview.md)
5555
* See, [Plan a Conditional Access deployment](../conditional-access/plan-conditional-access.md)
5656
* **Azure AD self-service password reset (SSPR)** - Help users reset a password without administrator intervention:
57-
* See, [Passwordless authentication options for Azure AD](/articles/active-directory/authentication/concept-authentication-passwordless.md)
57+
* See, [Passwordless authentication options for Azure AD](../authentication/concept-authentication-passwordless.md)
5858
* See, [Plan an Azure Active Directory self-service password reset deployment](../authentication/howto-sspr-deployment.md)
5959
* **Passordless authentication** - Implement passwordless authentication using the Microsoft Authenticator app or FIDO2 Security keys:
6060
* See, [Enable passwordless sign-in with Microsoft Authenticator](../authentication/howto-authentication-passwordless-phone.md)
@@ -65,7 +65,7 @@ Use the following list to plan for authentication deployment.
6565
Use the following list to help deploy applications and devices.
6666

6767
* **Single sign-on (SSO)** - Enable user access to apps and resources while signing in once, without being required to enter credentials again:
68-
* See, [What is SSO in Azure AD?](/articles/active-directory/manage-apps/what-is-single-sign-on.md)
68+
* See, [What is SSO in Azure AD?](../manage-apps/what-is-single-sign-on.md)
6969
* See, [Plan a SSO deployment](../manage-apps/plan-sso-deployment.md)
7070
* **My Apps portal** - A web-based portal to discover and access applications. Enable user productivity with self-service, for instance requesting access to groups, or managing access to resources on behalf of others.
7171
* See, [My Apps portal overview](../manage-apps/myapps-overview.md)
@@ -77,14 +77,14 @@ Use the following list to help deploy applications and devices.
7777
The following list describes features and services for productivity gains in hybrid scenarios.
7878

7979
* **Active Directory Federation Services (AD FS)** - Migrate user authentication from federation to cloud with pass-through authentication or password hash sync:
80-
* See, [What is federation with Azure AD?](/articles/active-directory/hybrid/whatis-fed.md)
80+
* See, [What is federation with Azure AD?](../hybrid/whatis-fed.md)
8181
* See, [Migrate from federation to cloud authentication](../hybrid/migrate-from-federation-to-cloud-authentication.md)
8282
* **Azure AD Application Proxy** - Enable employees to be productive at any place or time, and from a device. Learn about software as a service (SaaS) apps in the cloud and corporate apps on-premises. Azure AD Application Proxy enables access without virtual private networks (VPNs) or demilitarized zones (DMZs):
83-
* See, [Remote access to on-premises applications through Azure AD Application Proxy](/articles/active-directory/app-proxy/application-proxy.md)
83+
* See, [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy.md)
8484
* See, [Plan an Azure AD Application Proxy deployment](../app-proxy/application-proxy-deployment-plan.md)
8585
* **Seamless single sign-on (Seamless SSO)** - Use Seamless SSO for user sign-in, on corporate devices connected to a corporate network. Users don't need to enter passwords to sign in to Azure AD, and usually don't need to enter usernames. Authorized users access cloud-based apps without extra on-premises components:
8686
* See, [Azure Active Directory SSO: Quickstart](../hybrid/how-to-connect-sso-quick-start.md)
87-
* See, [Azure Active Directory Seamless SSO: Technical deep dive](/articles/active-directory/hybrid/how-to-connect-sso-how-it-works.md)
87+
* See, [Azure Active Directory Seamless SSO: Technical deep dive](../hybrid/how-to-connect-sso-how-it-works.md)
8888

8989
## Users
9090

@@ -108,7 +108,7 @@ Learn more: [Secure access for a connected world—meet Microsoft Entra](https:/
108108
* **Reporting and monitoring** - Your Azure AD reporting and monitoring solution design has dependencies and constraints: legal, security, operations, environment, and processes.
109109
* See, [Azure Active Directory reporting and monitoring deployment dependencies](../reports-monitoring/plan-monitoring-and-reporting.md)
110110
* **Access reviews** - Understand and manage access to resources:
111-
* See, [What are access reviews?](/articles/active-directory/governance/access-reviews-overview.md)
111+
* See, [What are access reviews?](../governance/access-reviews-overview.md)
112112
* See, [Plan a Microsoft Entra access reviews deployment](../governance/deploy-access-reviews.md)
113113
* **Identity governance** - Meet your compliance and risk management objectives for access to critical applications. Learn how to enforce accurate access.
114114
* See, [Govern access for applications in your environment](../governance/identity-governance-applications-prepare.md)
@@ -127,4 +127,4 @@ In your first phase, target IT, usability, and other users who can test and prov
127127

128128
Widen the pilot to larger groups of users by using dynamic membership, or by manually adding users to the targeted group(s).
129129

130-
Learn more: [Dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md)]
130+
Learn more: [Dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md)

articles/active-directory/manage-apps/end-user-experiences.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -69,7 +69,7 @@ As an admin, you can choose to try out new app launcher features while they are
6969

7070
To enable or disable previews for your app launchers:
7171

72-
- Sign in to the Azure portal as a global administrator for your directory.
72+
- Sign in to the Azure portal as a global administrator, application administrator or cloud application administrator for your directory.
7373
- Search for and select **Azure Active Directory**, then select **Enterprise applications**.
7474
- On the left menu, select **App launchers**, then select **Settings**.
7575
- Under **Preview settings**, toggle the checkboxes for the previews you want to enable or disable. To opt into a preview, toggle the associated checkbox to the checked state. To opt out of a preview, toggle the associated checkbox to the unchecked state.

articles/active-directory/manage-apps/secure-hybrid-access.md

Lines changed: 62 additions & 36 deletions
Original file line numberDiff line numberDiff line change
@@ -1,75 +1,101 @@
11
---
2-
title: Secure hybrid access
3-
description: This article describes partner solutions for integrating your legacy on-premises, public cloud, or private cloud applications with Azure AD.
2+
title: Secure hybrid access, protect legacy apps with Azure Active Directory
3+
description: Find partner solutions to integrate your legacy on-premises, public cloud, or private cloud applications with Azure AD.
44
services: active-directory
55
author: gargi-sinha
66
manager: martinco
77
ms.service: active-directory
88
ms.subservice: app-mgmt
99
ms.topic: how-to
1010
ms.workload: identity
11-
ms.date: 8/17/2021
11+
ms.date: 01/17/2023
1212
ms.author: gasinh
1313
ms.collection: M365-identity-device-management
1414
---
15-
# Secure hybrid access: Secure legacy apps with Azure Active Directory
15+
# Secure hybrid access: Protect legacy apps with Azure Active Directory
1616

17-
You can now protect your on-premises and cloud legacy authentication applications by connecting them to Azure Active Directory (AD) with:
17+
In this article, learn to protect your on-premises and cloud legacy authentication applications by connecting them to Azure Active Directory (Azure AD).
1818

19-
- [Azure AD Application Proxy](#secure-hybrid-access-through-azure-ad-application-proxy)
19+
* **Application Proxy**:
20+
* Protect users, apps, and data in the cloud and on-premises
21+
* Use it to publish on-premises web applications externally
22+
* [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy.md)
23+
* **Secure hybrid access through Azure AD partner integrations**:
24+
* Pre-built solutions
25+
* Conditional Access policies per application
26+
* [What is Conditional Access?](../conditional-access/overview.md)
27+
* Azure AD integration documentation
2028

21-
- [Secure hybrid access: Secure legacy apps with Azure Active Directory](#secure-hybrid-access-secure-legacy-apps-with-azure-active-directory)
22-
- [Secure hybrid access through Azure AD Application Proxy](#secure-hybrid-access-through-azure-ad-application-proxy)
23-
- [Secure hybrid access through Azure AD partner integrations](#secure-hybrid-access-through-azure-ad-partner-integrations)
29+
In addition to Application Proxy, you can strengthen your security posture with Identity Protection.
2430

25-
You can bridge the gap and strengthen your security posture across all applications with Azure AD capabilities like [Azure AD Conditional Access](../conditional-access/overview.md) and [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md). By having Azure AD as an Identity provider (IDP), you can use modern authentication and authorization methods like [single sign-on (SSO)](what-is-single-sign-on.md) and [multifactor authentication (MFA)](../authentication/concept-mfa-howitworks.md) to secure your on-premises legacy applications.
31+
Learn more:
2632

27-
## Secure hybrid access through Azure AD Application Proxy
33+
* [What is Identity Protection?](../identity-protection/overview-identity-protection.md)
34+
* [Using Azure AD Application Proxy to publish on-premises apps for remote users](../app-proxy/what-is-application-proxy.md)
2835

29-
Using [Application Proxy](../app-proxy/what-is-application-proxy.md) you can provide [secure remote access](../app-proxy/application-proxy-add-on-premises-application.md) to your on-premises web applications. Your users don’t need to use a VPN. Users benefit by easily connecting to their applications from any device after a [SSO](../app-proxy/application-proxy-config-sso-how-to.md#how-to-configure-single-sign-on). Application Proxy provides remote access as a service and allows you to [easily publish your applications](../app-proxy/application-proxy-add-on-premises-application.md) to users outside the corporate network. It helps you scale your cloud access management without requiring you to modify your on-premises applications. [Plan an Azure AD Application Proxy](../app-proxy/application-proxy-deployment-plan.md) deployment as a next step.
36+
## Single sign-on and multi-factor authentication
3037

31-
## Secure hybrid access through Azure AD partner integrations
38+
With Azure AD as an identity provider (IdP), you can use modern authentication and authorization methods like single sign-on (SSO) and Azure AD Multi-Factor Authentication (MFA) to secure legacy, on-premises applications.
3239

33-
In addition to [Azure AD Application Proxy](../app-proxy/what-is-application-proxy.md), Microsoft partners with third-party providers to enable secure access to your on-premises applications and applications that use legacy authentication.
40+
Learn more:
3441

35-
![Illustration of Secure Hybrid Access partner integrations and Application Proxy providing access to legacy and on-premises applications after authentication with Azure AD.](./media/secure-hybrid-access/secure-hybrid-access.png)
42+
* [What is SSO in Azure Active Directory?](what-is-single-sign-on.md)
43+
* [How it works: Azure AD Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md)
3644

37-
The following partners offer pre-built solutions to support **conditional access policies per application** and provide detailed guidance for integrating with Azure AD.
45+
## Secure hybrid access with Application Proxy
3846

39-
- [Akamai Enterprise Application Access](../saas-apps/akamai-tutorial.md)
47+
Use Application Proxy to protect users, apps, and data in the cloud, and on premises. Use this tool for secure remote access to on-premises web applications. Users don’t need to use a virtual private network (VPN); they connect to applications from devices with SSO.
4048

41-
- [Citrix Application Delivery Controller (ADC)](../saas-apps/citrix-netscaler-tutorial.md)
49+
Learn more:
4250

43-
- [Datawiza Access Broker](../manage-apps/datawiza-with-azure-ad.md)
51+
* [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy.md)
52+
* [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure AD](../app-proxy/application-proxy-add-on-premises-application.md)
53+
* [How to configure SSO to an Application Proxy application](../app-proxy/application-proxy-config-sso-how-to.md)
54+
* [Using Azure AD Application Proxy to publish on-premises apps for remote users](../app-proxy/what-is-application-proxy.md)
4455

45-
- [F5 BIG-IP APM (ADC)](../manage-apps/f5-aad-integration.md)
56+
### Application publishing and access management
4657

47-
- [F5 BIG-IP APM VPN](../manage-apps/f5-aad-password-less-vpn.md)
58+
Use Application Proxy remote access as a service to publish applications to users outside the corporate network. Help improve your cloud access management without requiring modification to your on-premises applications.
4859

49-
- [Kemp](../saas-apps/kemp-tutorial.md)
60+
Learn more:
5061

51-
- [Perimeter 81](../saas-apps/perimeter-81-tutorial.md)
62+
* [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure AD](../app-proxy/application-proxy-add-on-premises-application.md)
63+
* [Plan an Azure AD Application Proxy deployment](../app-proxy/application-proxy-deployment-plan.md)
5264

53-
- [Silverfort Authentication Platform](../manage-apps/silverfort-azure-ad-integration.md)
65+
## Partner integrations for apps: on-premises and legacy authentication
5466

55-
- [Strata](../saas-apps/maverics-identity-orchestrator-saml-connector-tutorial.md)
67+
Microsoft partners with various companies that deliver pre-built solutions for on-premises applications, and applications that use legacy authentication. The following diagram illustrates a user flow from sign-in to secure access to apps and data.
5668

57-
The following partners offer pre-built solutions and detailed guidance for integrating with Azure AD.
69+
![Diagram of secure hybrid access integrations and Application Proxy providing user access.](./media/secure-hybrid-access/secure-hybrid-access.png)
5870

59-
- [AWS](../saas-apps/aws-clientvpn-tutorial.md)
71+
### Secure hybrid access through Azure AD partner integrations
6072

61-
- [Check Point](../saas-apps/check-point-remote-access-vpn-tutorial.md)
73+
The following partners offer solutions to support Conditional Access policies per application. Use the tables in the following two sections to learn about the partners and Azure AD integration documentation.
6274

63-
- [Cisco AnyConnect](../saas-apps/cisco-anyconnect.md)
75+
Learn more: [What is Conditional Access?](../conditional-access/overview.md)
6476

65-
- [Cloudflare](../manage-apps/cloudflare-azure-ad-integration.md)
77+
|Partner company site|Integration documentation|
78+
|---|---|
79+
|[Akamai Technologies](https://www.akamai.com/)|[Tutorial: Azure AD SSO integration with Akamai](../saas-apps/akamai-tutorial.md)|
80+
|[Citrix Systems, Inc.](https://www.citrix.com/)|[Tutorial: Azure AD SSO integration with Citrix ADC SAML Connector for Azure AD (Kerberos-based authentication)](../saas-apps/citrix-netscaler-tutorial.md)|
81+
|[Datawiza](https://www.datawiza.com/)|[Tutorial: Configure Secure Hybrid Access with Azure AD and Datawiza](datawiza-with-azure-ad.md)|
82+
|[F5, Inc.](https://www.f5.com/)|[Integrate F5 BIG-IP with Azure AD](f5-aad-integration.md)</br>[Tutorial: Configure F5 BIG-IP SSL-VPN for Azure AD SSO](f5-aad-password-less-vpn.md)|
83+
|[Progress Software Corporation, Progress Kemp](https://support.kemptechnologies.com/hc)|[Tutorial: Azure AD SSO integration with Kemp LoadMaster Azure AD integration](../saas-apps/kemp-tutorial.md)|
84+
|[Perimeter 81 Ltd.]()|[Tutorial: Azure AD SSO integration with Perimeter 81](../saas-apps/perimeter-81-tutorial.md)|
85+
|[Silverfort](https://www.silverfort.com/)|[Tutorial: Configure Secure Hybrid Access with Azure AD and Silverfort](silverfort-azure-ad-integration.md)|
86+
|[Strata Identity, Inc.](https://www.strata.io/)|[Integrate Azure AD SSO with Maverics Identity Orchestrator SAML Connector](../saas-apps/maverics-identity-orchestrator-saml-connector-tutorial.md)|
6687

67-
- [Fortinet](../saas-apps/fortigate-ssl-vpn-tutorial.md)
88+
### Partners with pre-built solutions and integration documentation
6889

69-
- [Palo Alto Networks Global Protect](../saas-apps/paloaltoadmin-tutorial.md)
90+
|Partner company site|Integration documentation|
91+
|---|---|
92+
|[Amazon Web Service, Inc.](https://aws.amazon.com/)|[Tutorial: Azure AD SSO integration with AWS ClientVPN](../saas-apps/aws-clientvpn-tutorial.md)|
93+
|[Check Point Software Technologies Ltd.](https://www.checkpoint.com/)|[Tutorial: Azure AD single SSO integration with Check Point Remote Secure Access VPN](../saas-apps/check-point-remote-access-vpn-tutorial.md)|
94+
|[Cisco Systems, Inc.](https://www.cisco.com/)|[Tutorial: Azure AD SSO integration with Cisco AnyConnect](../saas-apps/cisco-anyconnect.md)|
95+
|[Cloudflare, Inc.](https://www.cloudflare.com/)|[Tutorial: Configure Cloudflare with Azure AD for secure hybrid access](cloudflare-azure-ad-integration.md)|
96+
|[Fortinet, Inc.](https://www.fortinet.com/)|[Tutorial: Azure AD SSO integration with FortiGate SSL VPN](../saas-apps/fortigate-ssl-vpn-tutorial.md)|
97+
|[Palo Alto Networks](https://www.paloaltonetworks.com/)|[Tutorial: Azure AD SSO integration with Palo Alto Networks Admin UI](../saas-apps/paloaltoadmin-tutorial.md)|
98+
|[Pulse Secure, Acquired by Ivanti](https://www.pulsesecure.net/)|[Tutorial: Azure AD SSO integration with Pulse Connect Secure (PCS)](../saas-apps/pulse-secure-pcs-tutorial.md)</br>[Tutorial: Azure AD SSO integration with Pulse Secure Virtual Traffic Manager](../saas-apps/pulse-secure-virtual-traffic-manager-tutorial.md)</br>**Note**: Pulse Secure is part of Ivanti. See, [Ivanti, Pulse Secure](https://www.ivanti.com/company/history/pulse-secure?psredirect)|
7099

71-
- [Pulse Secure Pulse Connect Secure (PCS)](../saas-apps/pulse-secure-pcs-tutorial.md)
100+
|[Zsclaer, Inc.](https://www.zscaler.com/)|[Tutorial: Integrate Zscaler Private Access with Azure AD](../saas-apps/zscalerprivateaccess-tutorial.md)|
72101

73-
- [Pulse Secure Virtual Traffic Manager (VTM)](../saas-apps/pulse-secure-virtual-traffic-manager-tutorial.md)
74-
75-
- [Zscaler Private Access (ZPA)](../saas-apps/zscalerprivateaccess-tutorial.md)

articles/azure-functions/dotnet-isolated-process-guide.md

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -3,7 +3,7 @@ title: Guide for running C# Azure Functions in an isolated worker process
33
description: Learn how to use a .NET isolated worker process to run your C# functions in Azure, which supports non-LTS versions of .NET and .NET Framework apps.
44
ms.service: azure-functions
55
ms.topic: conceptual
6-
ms.date: 11/01/2022
6+
ms.date: 01/16/2023
77
ms.custom: template-concept
88
recommendations: false
99
#Customer intent: As a developer, I need to know how to create functions that run in an isolated worker process so that I can run my function code on current (not LTS) releases of .NET.
@@ -157,7 +157,7 @@ The following example performs clean-up actions if a cancellation request has be
157157

158158
You can compile your function app as [ReadyToRun binaries](/dotnet/core/deploying/ready-to-run). ReadyToRun is a form of ahead-of-time compilation that can improve startup performance to help reduce the effect of [cold-start](event-driven-scaling.md#cold-start) when running in a [Consumption plan](consumption-plan.md).
159159

160-
ReadyToRun is available in .NET 3.1, .NET 6 (both in-process and isolated worker process), and .NET 7, and it requires [version 3.0 or later](functions-versions.md) of the Azure Functions runtime.
160+
ReadyToRun is available in .NET 6 and later versions and requires [version 4.0 or later](functions-versions.md) of the Azure Functions runtime.
161161

162162
To compile your project as ReadyToRun, update your project file by adding the `<PublishReadyToRun>` and `<RuntimeIdentifier>` elements. The following is the configuration for publishing to a Windows 32-bit function app.
163163

0 commit comments

Comments
 (0)